Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-20669
Vulnerability from cvelistv5
Published
2019-03-18 16:33
Modified
2024-08-05 12:05
Severity ?
EPSS score ?
Summary
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:05:17.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106748", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106748" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "name": "[opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "name": "[oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K32059550" }, { "name": "USN-4485-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4485-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-15T17:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "106748", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106748" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "name": "[opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "name": "[oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K32059550" }, { "name": "USN-4485-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4485-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "106748", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106748" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "name": "[opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "name": "[oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "name": "https://access.redhat.com/security/cve/cve-2018-20669", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "name": "https://security.netapp.com/advisory/ntap-20190404-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "name": "https://support.f5.com/csp/article/K32059550", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K32059550" }, { "name": "USN-4485-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4485-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-20669", "datePublished": "2019-03-18T16:33:59", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-05T12:05:17.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-20669\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-03-21T16:00:37.327\",\"lastModified\":\"2024-11-21T04:01:57.657\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema por el cual una direcci\u00f3n proporcionada con access_ok() no se comprueba en i915_gem_execbuffer2_ioctl en drivers/gpu/drm/i915/i915_gem_execbuffer.c en el kernel de Linux hasta la versi\u00f3n 4.19.13. Un atacante local puede manipular una llamada de funci\u00f3n IOCTL para sobrescribir memoria arbitraria del kernel, lo que resulta en una denegaci\u00f3n de servicio (DoS) o el escalado de privilegios.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.13\",\"versionEndExcluding\":\"4.14.185\",\"matchCriteriaId\":\"57D0DECB-805F-4F3F-A25D-9907A2F12045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.129\",\"matchCriteriaId\":\"96593438-C71A-47FD-B19B-F54C6E65BDA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.0\",\"matchCriteriaId\":\"0072BD0C-5157-4913-B66D-FC29CF184664\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F74F467A-0C81-40D9-BA06-40FB8EF02C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB30733E-68FC-49C4-86C0-7FEE75C366BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6361DAC6-600F-4B15-8797-D67F298F46FB\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/01/23/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/106748\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/security/cve/cve-2018-20669\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190404-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K32059550\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4485-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/01/23/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/106748\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/security/cve/cve-2018-20669\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190404-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K32059550\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4485-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-3jgv-8wx7-rw7p
Vulnerability from github
Published
2022-05-13 01:16
Modified
2023-01-20 18:30
Severity ?
Details
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.
{ "affected": [], "aliases": [ "CVE-2018-20669" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-21T16:00:00Z", "severity": "HIGH" }, "details": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "id": "GHSA-3jgv-8wx7-rw7p", "modified": "2023-01-20T18:30:23Z", "published": "2022-05-13T01:16:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20669" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190404-0002" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K32059550" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4485-1" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/106748" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
suse-su-2019:0765-1
Vulnerability from csaf_suse
Published
2019-03-26 17:00
Modified
2019-03-26 17:00
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).
- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).
- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ('root') can cause a system lock up and a denial of service. (bnc#1123161).
- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728 ).
- CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).
- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host's stack memory contents to a guest (bsc#1124735).
- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).
- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).
- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).
- CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).
- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).
The following non-security bugs were fixed:
- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).
- 9p: clear dangling pointers in p9stat_free (bsc#1051510).
- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).
- 9p/net: fix memory leak in p9_client_create (bsc#1051510).
- 9p/net: put a lower bound on msize (bsc#1051510).
- 9p: use inode->i_lock to protect i_size_write() under 32-bit (bsc#1051510).
- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).
- acpi/device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).
- acpi/nfit: Block function zero DSMs (bsc#1051510).
- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).
- acpi/nfit: Fix bus command validation (bsc#1051510).
- acpi/nfit: Fix command-supported detection (bsc#1051510).
- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).
- acpi/nfit: Fix user-initiated ARS to be 'ARS-long' rather than 'ARS-short' (bsc#1124969).
- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).
- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).
- acpi / video: Extend chassis-type detection with a 'Lunch Box' check (bsc#1051510).
- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).
- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705
- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).
- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).
- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).
- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).
- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).
- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).
- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).
- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).
- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).
- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).
- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).
- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).
- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).
- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).
- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).
- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).
- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).
- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).
- alsa: hda - Serialize codec registrations (bsc#1122944).
- alsa: hda - Use standard device registration for beep (bsc#1122944).
- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).
- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).
- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).
- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).
- altera-stapl: check for a null key before strcasecmp'ing it (bsc#1051510).
- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).
- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).
- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).
- arm64: fault: avoid send SIGBUS two times (bsc#1126393).
- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).
- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).
- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).
- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).
- arm/arm64: kvm: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).
- arm/arm64: kvm: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).
- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).
- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).
- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).
- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).
- arm: kvm: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).
- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).
- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).
- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).
- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).
- arm: pxa: avoid section mismatch warning (bsc#1051510).
- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).
- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).
- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).
- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).
- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).
- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).
- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).
- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).
- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).
- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).
- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).
- assoc_array: Fix shortcut creation (bsc#1051510).
- ata: ahci: mvebu: remove stale comment (bsc#1051510).
- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).
- ath9k: dynack: check da->enabled first in sampling routines (bsc#1051510).
- ath9k: dynack: make ewma estimation faster (bsc#1051510).
- ath9k: dynack: use authentication messages for 'late' ack (bsc#1051510).
- atm: he: fix sign-extension overflow on large shift (bsc#1051510).
- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).
- ax25: fix possible use-after-free (bsc#1051510).
- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)
- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).
- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).
- batman-adv: Force mac header to start of data on xmit (bsc#1051510).
- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).
- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).
- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).
- blk-mq: fix a hung issue when fsync (bsc#1125252).
- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).
- block: break discard submissions into the user defined size (git-fixes).
- block: cleanup __blkdev_issue_discard() (git-fixes).
- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).
- blockdev: Fix livelocks on loop device (bsc#1124984).
- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).
- block: do not use bio->bi_vcnt to figure out segment number (bsc#1128895).
- block: do not warn when doing fsync on read-only devices (bsc#1125252).
- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).
- block: fix infinite loop if the device loses discard capability (git-fixes).
- block/loop: Use global lock for ioctl() operation (bsc#1124974).
- block: make sure discard bio is aligned with logical block size (git-fixes).
- block: make sure writesame bio is aligned with logical block size (git-fixes).
- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).
- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).
- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).
- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).
- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).
- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).
- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).
- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).
- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).
- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 ).
- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).
- bonding: update nest level on unlink (git-fixes).
- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).
- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).
- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).
- bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (bsc#1083647).
- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).
- bpf: Fix syscall's stackmap lookup potential deadlock (bsc#1083647).
- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).
- bpf/verifier: fix verifier instability (bsc#1056787).
- bsg: allocate sense buffer if requested (bsc#1106811).
- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).
- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).
- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).
- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).
- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).
- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).
- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).
- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).
- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).
- btrfs: fix fsync after succession of renames of different files (bsc#1126481).
- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).
- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).
- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).
- btrfs: Improve btrfs_search_slot description (bsc#1126802).
- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).
- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).
- btrfs: qgroup: Do not trace subtree if we're dropping reloc tree (bsc#1063638).
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).
- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).
- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).
- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).
- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).
- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).
- btrfs: qgroup: Only trace data extents in leaves if we're relocating data block group (bsc#1063638).
- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).
- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).
- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).
- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).
- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).
- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).
- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).
- btrfs: remove always true check in unlock_up (bsc#1126802).
- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).
- btrfs: remove unnecessary level check in balance_level (bsc#1126802).
- btrfs: remove unused check of skip_locking (bsc#1126802).
- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).
- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).
- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).
- btrfs: split btrfs_extent_same (bsc#1127493).
- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).
- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).
- can: bcm: check timer values before ktime conversion (bsc#1051510).
- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).
- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).
- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).
- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).
- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126790).
- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).
- cfg80211: extend range deviation for DMG (bsc#1051510).
- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).
- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).
- checkstack.pl: fix for aarch64 (bsc#1051510).
- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).
- cifs: add missing debug entries for kconfig options (bsc#1051510).
- cifs: add missing support for ACLs in smb 3.11 (bsc#1051510).
- cifs: add sha512 secmech (bsc#1051510).
- cifs: Add support for reading attributes on smb2+ (bsc#1051510).
- cifs: Add support for writing attributes on smb2+ (bsc#1051510).
- cifs: Always resolve hostname before reconnecting (bsc#1051510).
- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).
- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).
- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).
- cifs: Fix error mapping for smb2_LOCK command which caused OFD lock problem (bsc#1051510).
- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).
- cifs: Fix NULL pointer dereference of devname (bnc#1129519).
- cifs: fix return value for cifs_listxattr (bsc#1051510).
- cifs: Fix separator when building path from dentry (bsc#1051510).
- cifs: fix set info (bsc#1051510).
- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).
- cifs: fix wrapping bugs in num_entries() (bsc#1051510).
- cifs: For smb2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: implement v3.11 preauth integrity (bsc#1051510).
- cifs: invalidate cache when we truncate a file (bsc#1051510).
- cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510).
- cifs: OFD locks do not conflict with eachothers (bsc#1051510).
- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).
- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510).
- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).
- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).
- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).
- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).
- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).
- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).
- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).
- clk: imx6q: reset exclusive gates on init (bsc#1051510).
- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).
- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).
- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).
- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).
- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).
- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).
- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).
- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).
- clk: socfpga: fix refcount leak (bsc#1051510).
- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).
- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).
- clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock (bsc#1051510).
- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).
- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).
- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).
- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).
- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).
- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).
- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).
- configfs: fix registered group removal (bsc#1051510).
- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).
- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).
- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).
- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).
- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).
- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).
- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).
- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).
- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).
- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).
- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).
- crypto: ahash - fix another early termination in hash walk (bsc#1051510).
- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).
- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).
- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).
- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).
- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).
- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).
- crypto: caam - fixed handling of sg list (bsc#1051510).
- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).
- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).
- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).
- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).
- crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails (bsc#1051510).
- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).
- crypto: tgr192 - fix unaligned memory access (bsc#1051510).
- crypto: user - support incremental algorithm dumps (bsc#1120902).
- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).
- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).
- cw1200: drop useless LIST_HEAD (bsc#1051510).
- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).
- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).
- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).
- debugfs: fix debugfs_rename parameter checking (bsc#1051510).
- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).
- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).
- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).
- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).
- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).
- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).
- dmaengine: at_hdmac: fix module unloading (bsc#1051510).
- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).
- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).
- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).
- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).
- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).
- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).
- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).
- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).
- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).
- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).
- dma: Introduce dma_max_mapping_size() (bsc#1120008).
- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).
- dm: call blk_queue_split() to impose device limits on bios (git-fixes).
- dm: do not allow readahead to limit IO size (git-fixes).
- dm thin: send event about thin-pool state change _after_ making it (git-fixes).
- dm zoned: Fix target BIO completion handling (git-fixes).
- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).
- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)
- Do not log confusing message on reconnect by default (bsc#1129664).
- Do not log expected error on DFS referral request (bsc#1051510).
- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).
- driver core: Move async_synchronize_full call (bsc#1051510).
- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).
- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).
- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).
- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).
- drivers/sbus/char: add of_node_put() (bsc#1051510).
- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).
- drm/ast: Fix connector leak during driver unload (bsc#1051510).
- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).
- drm/atomic-helper: Complete fake_commit->flip_done potentially earlier (bsc#1051510).
- drm: Block fb changes for async plane updates (bsc#1051510).
- drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE (bsc#1051510).
- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).
- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).
- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).
- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).
- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).
- drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).
- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).
- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)
- drm/etnaviv: potential NULL dereference (bsc#1113722)
- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)
- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)
- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)
- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)
- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)
- drm/i915/gvt: Fix mmap range check (bsc#1120902)
- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)
- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).
- drm/i915/opregion: fix version check (bsc#1113722)
- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)
- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)
- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).
- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)
- drm/meson: add missing of_node_put (bsc#1051510).
- drm/modes: Prevent division by zero htotal (bsc#1051510).
- drm/msm: Fix error return checking (bsc#1051510).
- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).
- drm/msm: Unblock writer if reader closes file (bsc#1051510).
- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)
- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).
- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)
- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).
- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)
- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).
- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)
- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).
- drm/rockchip: fix for mailbox read size (bsc#1051510).
- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)
- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).
- drm/vmwgfx: Do not double-free the mode stored in par->set_mode (bsc#1103429)
- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)
- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)
- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).
- earlycon: Initialize port->uartclk based on clock-frequency property (bsc#1051510).
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (bsc#1051510).
- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)
- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).
- enic: fix checksum validation for IPv6 (bsc#1051510).
- esp6: fix memleak on error path in esp6_input (bsc#1051510).
- esp: Fix locking on page fragment allocation (bsc#1051510).
- esp: Fix memleaks on error paths (bsc#1051510).
- esp: Fix skb tailroom calculation (bsc#1051510).
- exportfs: do not read dentry after free (bsc#1051510).
- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).
- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).
- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).
- ext4: Fix crash during online resizing (bsc#1122779).
- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).
- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).
- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).
- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).
- fanotify: fix handling of events on child sub-directory (bsc#1122019).
- fat: validate ->i_start before using (bsc#1051510).
- fbdev: chipsfb: remove set but not used variable 'size' (bsc#1113722)
- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).
- Fix kabi issues with new transport sharing code (bsc#1114893).
- Fix problem with sharetransport= and NFSv4 (bsc#1114893).
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).
- floppy: check_events callback should not return a negative number (bsc#1051510).
- fork: do not copy inconsistent signal handler state to child (bsc#1051510).
- fork: record start_time late (git-fixes).
- fork: unconditionally clear stack on fork (git-fixes).
- fs/cifs: require sha512 (bsc#1051510).
- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).
- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).
- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).
- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).
- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).
- fuse: handle zero sized retrieve correctly (bsc#1051510).
- futex: Fix (possible) missed wakeup (bsc#1050549).
- gdrom: fix a memory leak bug (bsc#1051510).
- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).
- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).
- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).
- geneve, vxlan: Do not set exceptions if skb->len < mtu (bsc#1123456).
- genwqe: Fix size check (bsc#1051510).
- gfs2: Revert 'Fix loop in gfs2_rbm_find' (bsc#1120601).
- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).
- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).
- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).
- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).
- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).
- gpio: pl061: handle failed allocations (bsc#1051510).
- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).
- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).
- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)
- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)
- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).
- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).
- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).
- hfs: do not free node before using (bsc#1051510).
- hfsplus: do not free node before using (bsc#1051510).
- hfsplus: prevent btree data loss on root split (bsc#1051510).
- hfs: prevent btree data loss on root split (bsc#1051510).
- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).
- hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (git-fixes).
- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).
- hv: v4.12 API for hyperv-iommu (bsc#1122822).
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs ().
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).
- hwmon: (lm80) fix a missing check of the status of smbus read (bsc#1051510).
- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).
- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).
- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).
- i2c-axxia: check for error conditions first (bsc#1051510).
- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).
- i2c: cadence: Fix the hold bit setting (bsc#1051510).
- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).
- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).
- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).
- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).
- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).
- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).
- IB/core: Destroy QP if XRC QP fails (bsc#1046306).
- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).
- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).
- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).
- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).
- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).
- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).
- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).
- ibmvnic: Increase maximum queue size limit (bsc#1121726).
- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).
- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).
- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- ide: pmac: add of_node_put() (bsc#1051510).
- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).
- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).
- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).
- iio: accel: kxcjk1013: Add KIOX010A acpi Hardware-ID (bsc#1051510).
- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).
- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).
- input: bma150 - register input device after setting private data (bsc#1051510).
- input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).
- input: elan_i2c - add acpi ID for touchpad in Lenovo V330-15ISK (bsc#1051510).
- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).
- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).
- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).
- input: raspberrypi-ts - fix link error (git-fixes).
- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).
- input: restore EV_ABS ABS_RESERVED (bsc#1051510).
- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).
- input: synaptics - enable smbus for HP EliteBook 840 G4 (bsc#1051510).
- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).
- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).
- intel_th: Do not reference unassigned outputs (bsc#1051510).
- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).
- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).
- iomap: warn on zero-length mappings (bsc#1127062).
- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).
- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).
- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).
- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).
- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).
- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).
- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).
- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).
- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).
- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).
- ipmi:pci: Blacklist a Realtek 'IPMI' device (git-fixes).
- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).
- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).
- ipsec: check return value of skb_to_sgvec always (bsc#1051510).
- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).
- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: addrlabel: per netns list (bsc#1122982).
- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).
- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).
- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).
- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).
- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).
- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch
- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).
- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).
- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).
- ip: validate header length on virtual device xmit (networking-stable-19_01_04).
- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).
- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).
- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).
- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).
- iscsi target: fix session creation failure handling (bsc#1051510).
- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).
- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).
- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).
- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).
- iser: set sector for ambiguous mr status errors (bsc#1051510).
- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).
- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).
- iwlwifi: mvm: fix RSS config command (bsc#1051510).
- iwlwifi: pcie: fix emergency path (bsc#1051510).
- iwlwifi: pcie: fix TX while flushing (bsc#1120902).
- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).
- ixgbe: check return value of napi_complete_done() (bsc#1051510).
- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).
- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).
- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).
- kabi: fix xhci kABI stability (bsc#1119086).
- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).
- kabi: handle addition of uevent_sock into struct net (bsc#1122982).
- kabi: Preserve kABI for dma_max_mapping_size() (bsc#1120008).
- kabi: protect struct sctp_association (kabi).
- kabi: protect struct smc_buf_desc (bnc#1117947, LTC#173662).
- kabi: protect struct smc_link (bnc#1117947, LTC#173662).
- kabi: protect vhost_log_write (kabi).
- kabi: restore ip_tunnel_delete_net() (bsc#1122982).
- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).
- kABI workaround for bt_accept_enqueue() change (bsc#1051510).
- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).
- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).
- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).
- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).
- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).
- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).
- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).
- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).
- keys: allow reaching the keys quotas exactly (bsc#1051510).
- keys: Timestamp new keys (bsc#1051510).
- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).
- kgdboc: Fix restrict error (bsc#1051510).
- kgdboc: Fix warning with module build (bsc#1051510).
- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).
- kobject: copy env blob in one go (bsc#1122982).
- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).
- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).
- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).
- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).
- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).
- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).
- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).
- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).
- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).
- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (bsc#1127082).
- kvm: x86: fix L1TF's MMIO GFN calculation (bsc#1124204).
- kvm: x86: Fix single-step debugging (bsc#1129295).
- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).
- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).
- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).
- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).
- lan78xx: Resolve issue with changing MAC address (bsc#1051510).
- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).
- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).
- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).
- libceph: handle an empty authorize reply (bsc#1126789).
- lib/div64.c: off by one in shift (bsc#1051510).
- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).
- libnvdimm/label: Clear 'updating' flag after label-set update (bsc#1129543).
- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).
- lib/rbtree-test: lower default params (git-fixes).
- lightnvm: fail fast on passthrough commands (bsc#1125780).
- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (bsc#1071995).
- livepatch: Consolidate klp_free functions (bsc#1071995 ).
- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).
- livepatch: Define a macro for new API identification (bsc#1071995).
- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).
- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).
- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).
- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).
- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).
- livepatch: Remove signal sysfs attribute (bsc#1071995 ).
- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).
- livepatch: Send a fake signal periodically (bsc#1071995 ).
- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).
- livepatch: Simplify API by removing registration step (bsc#1071995).
- llc: do not use sk_eat_skb() (bsc#1051510).
- lockd: fix access beyond unterminated strings in prints (git-fixes).
- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).
- loop: drop caches if offset or block_size are changed (bsc#1124975).
- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).
- LSM: Check for NULL cred-security on free (bsc#1051510).
- mac80211: Add attribute aligned(2) to struct 'action' (bsc#1051510).
- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).
- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).
- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).
- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).
- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).
- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).
- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).
- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).
- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).
- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).
- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).
- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).
- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).
- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).
- media: s5k4ecgx: delete a bogus error message (bsc#1051510).
- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).
- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).
- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).
- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).
- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).
- media: uvcvideo: Fix 'type' check leading to overflow (bsc#1051510).
- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).
- media: v4l2-tpg: array index could become negative (bsc#1051510).
- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).
- media: vb2: be sure to unlock mutex on errors (bsc#1051510).
- media: vb2: vb2_mmap: move lock up (bsc#1051510).
- media: vivid: fix error handling of kthread_run (bsc#1051510).
- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).
- media: vivid: set min width/height to a value > 0 (bsc#1051510).
- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).
- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).
- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).
- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).
- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).
- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).
- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).
- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).
- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).
- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).
- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).
- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).
- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).
- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).
- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).
- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).
- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).
- misc: sram: enable clock before registering regions (bsc#1051510).
- misc: sram: fix resource leaks in probe error path (bsc#1051510).
- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).
- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).
- mISDN: fix a race in dev_expire_timer() (bsc#1051510).
- mlx4: trigger IB events needed by SMC (bnc#1117947, LTC#173662).
- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).
- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).
- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).
- mmap: relax file size limit for regular files (git fixes (mm/mmap)).
- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).
- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).
- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).
- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).
- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).
- mmc: omap: fix the maximum timeout setting (bsc#1051510).
- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).
- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).
- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).
- mmc: spi: Fix card detection during probe (bsc#1051510).
- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (git fixes (mm/ksm)).
- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).
- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).
- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).
- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).
- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)
- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).
- mm: migration: factor out code to compute expected number of page references (bsc#1084216).
- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).
- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).
- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363) patches.arch/x86-add-tsx-force-abort-cpuid-msr
- Move the upstreamed HD-audio fix into sorted section
- mpt3sas: check sense buffer before copying sense data (bsc#1106811).
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).
- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).
- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).
- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).
- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).
- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).
- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).
- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).
- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).
- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).
- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).
- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).
- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (bsc#1051510).
- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).
- mtd: nand: omap2: Fix subpage write (bsc#1051510).
- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).
- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).
- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).
- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).
- mtd: nand: vf610: set correct ooblayout (bsc#1051510).
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).
- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).
- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).
- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).
- mv88e6060: disable hardware level MAC learning (bsc#1051510).
- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).
- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).
- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).
- net: add uevent socket member (bsc#1122982).
- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).
- net: aquantia: fixed instack structure overflow (git-fixes).
- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).
- net: bcmgenet: abort suspend on error (bsc#1051510).
- net: bcmgenet: code movement (bsc#1051510).
- net: bcmgenet: fix OF child-node lookup (bsc#1051510).
- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).
- net: bcmgenet: return correct value 'ret' from bcmgenet_power_down (bsc#1051510).
- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).
- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).
- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- net: do not call update_pmtu unconditionally (bsc#1123456).
- net: Do not default Cavium PTP driver to 'y' (bsc#1110096).
- net: dp83640: expire old TX-skb (networking-stable-19_02_10).
- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).
- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).
- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).
- net: ena: fix race between link up and device initalization (bsc#1083548).
- netfilter: nf_tables: check the result of dereferencing base_chain->stats (git-fixes).
- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).
- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).
- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).
- net: hns3: add handling for big TX fragment (bsc#1104353 ).
- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).
- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).
- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).
- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).
- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).
- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).
- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).
- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).
- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).
- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).
- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).
- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).
- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).
- net/mlx4_core: Fix qp mtt size calculation (git-fixes).
- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).
- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).
- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).
- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).
- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).
- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).
- net/mlx5: fix uaccess beyond 'count' in debugfs read/write handlers (git-fixes).
- net/mlx5: Release resource on error flow (git-fixes).
- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).
- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).
- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).
- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).
- netns: restrict uevents (bsc#1122982).
- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).
- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).
- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).
- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).
- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).
- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).
- netrom: switch to sock timer API (bsc#1051510).
- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).
- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).
- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).
- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).
- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).
- net/smc: abort CLC connection in smc_release (bnc#1117947, LTC#173662).
- net/smc: add infrastructure to send delete rkey messages (bnc#1117947, LTC#173662).
- net/smc: add SMC-D shutdown signal (bnc#1117947, LTC#173662).
- net/smc: allow fallback after clc timeouts (bnc#1117947, LTC#173662).
- net/smc: atomic SMCD cursor handling (bnc#1117947, LTC#173662).
- net/smc: avoid a delay by waiting for nothing (bnc#1117947, LTC#173662).
- net/smc: cleanup listen worker mutex unlocking (bnc#1117947, LTC#173662).
- net/smc: cleanup tcp_listen_worker initialization (bnc#1117947, LTC#173662).
- net/smc: enable fallback for connection abort in state INIT (bnc#1117947, LTC#173662).
- net/smc: fix non-blocking connect problem (bnc#1117947, LTC#173662).
- net/smc: fix sizeof to int comparison (bnc#1117947, LTC#173662).
- net/smc: fix smc_buf_unuse to use the lgr pointer (bnc#1117947, LTC#173662).
- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).
- net/smc: make smc_lgr_free() static (bnc#1117947, LTC#173662).
- net/smc: no link delete for a never active link (bnc#1117947, LTC#173662).
- net/smc: no urgent data check for listen sockets (bnc#1117947, LTC#173662).
- net/smc: remove duplicate mutex_unlock (bnc#1117947, LTC#173662).
- net/smc: remove sock_error detour in clc-functions (bnc#1117947, LTC#173662).
- net/smc: short wait for late smc_clc_wait_msg (bnc#1117947, LTC#173662).
- net/smc: unregister rkeys of unused buffer (bnc#1117947, LTC#173662).
- net/smc: use after free fix in smc_wr_tx_put_slot() (bnc#1117947, LTC#173662).
- net/smc: use queue pair number when matching link group (bnc#1117947, LTC#173662).
- net: stmmac: Fix a race in EEE enable callback (git-fixes).
- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).
- net: stmmac: Fix PCI module removal leak (git-fixes).
- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).
- net: stmmac: Use mutex instead of spinlock (git-fixes).
- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).
- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).
- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).
- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).
- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).
- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (bsc#1129547).
- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).
- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).
- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).
- nfs: Allow NFSv4 mounts to not share transports ().
- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).
- nfsd: Fix an Oops in free_session() (git-fixes).
- nfs: Fix a missed page unlock after pg_doio() (git-fixes).
- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).
- nfs: support 'nosharetransport' option (bnc#807502, bnc#828192, ).
- nfsv4.1: Fix the r/wsize checking (git-fixes).
- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).
- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).
- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).
- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).
- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).
- nvme: kABI fix for scan_lock (bsc#1123882).
- nvme: lock NS list changes while handling command effects (bsc#1123882).
- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).
- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).
- nvme-multipath: round-robin I/O policy (bsc#1110705).
- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).
- of, numa: Validate some distance map rules (bsc#1051510).
- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).
- omap2fb: Fix stack memory disclosure (bsc#1120902)
- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).
- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).
- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).
- packet: Do not leak dev refcounts on error exit (git-fixes).
- packet: validate address length if non-zero (networking-stable-19_01_04).
- packet: validate address length (networking-stable-19_01_04).
- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).
- Partially revert 'block: fail op_is_write() requests to (bsc#1125252).
- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).
- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).
- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).
- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).
- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).
- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).
- pcrypt: use format specifier in kobject_add (bsc#1051510).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).
- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).
- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).
- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).
- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).
- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).
- phy: tegra: remove redundant self assignment of 'map' (bsc#1051510).
- phy: work around 'phys' references to usb-nop-xceiv devices (bsc#1051510).
- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).
- pinctrl: meson: fix pull enable register calculation (bsc#1051510).
- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).
- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).
- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).
- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).
- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).
- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).
- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).
- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).
- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).
- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).
- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).
- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).
- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).
- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).
- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).
- powerpc: Add an option to disable static PCI bus numbering (bsc#1122159).
- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).
- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).
- powerpc: Detect the presence of big-cores via 'ibm, thread-groups' (bsc#1109695).
- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).
- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).
- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).
- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).
- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).
- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).
- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).
- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).
- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).
- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).
- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).
- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).
- powerpc/smp: Rework CPU topology construction (bsc#1109695).
- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).
- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).
- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).
- powerpc/tm: Fix comment (bsc#1118338).
- powerpc/tm: Fix endianness flip on trap (bsc#1118338).
- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).
- powerpc/tm: Fix HTM documentation (bsc#1118338).
- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).
- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).
- powerpc/tm: Print 64-bits MSR (bsc#1118338).
- powerpc/tm: Print scratch value (bsc#1118338).
- powerpc/tm: Reformat comments (bsc#1118338).
- powerpc/tm: Remove msr_tm_active() (bsc#1118338).
- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).
- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).
- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).
- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).
- powerpc/tm: Update function prototype comment (bsc#1118338).
- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).
- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).
- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).
- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).
- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).
- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).
- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).
- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).
- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).
- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).
- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).
- ptp_kvm: probe for kvm guest availability (bsc#1098382).
- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).
- Put the xhci fix patch to the right place in the sorted section
- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).
- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).
- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).
- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).
- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).
- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).
- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).
- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).
- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).
- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).
- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).
- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).
- rdma/core: Fix unwinding flow in case of error to register device (bsc#1046306).
- rdma/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).
- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)
- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).
- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).
- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).
- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).
- Remove blacklist of virtio patch so we can install it (bsc#1114585)
- Revert 'drm/rockchip: Allow driver to be shutdown on reboot/kexec' (bsc#1051510).
- Revert 'input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G' (bsc#1051510).
- Revert 'openvswitch: Fix template leak in error cases.' (bsc#1051510).
- Revert 'scsi: qla2xxx: Fix NVMe Target discovery' (bsc#1125252).
- Revert 'serial: 8250: Fix clearing FIFOs in RS485 mode again' (bsc#1051510).
- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.
- Revert 'xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue' (bsc#1120854).
- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).
- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time.
- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)
- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).
- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).
- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).
- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).
- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).
- s390/early: improve machine detection (git-fixes).
- s390/ism: clear dmbe_mask bit before SMC IRQ handling (bnc#1117947, LTC#173662).
- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).
- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).
- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).
- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).
- s390/qeth: fix use-after-free in error path (bsc#1127534).
- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).
- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).
- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).
- s390/sthyi: Fix machine name validity indication (git-fixes).
- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).
- sata_rcar: fix deferred probing (bsc#1051510).
- sbus: char: add of_node_put() (bsc#1051510).
- sc16is7xx: Fix for multi-channel stall (bsc#1051510).
- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).
- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).
- sched/wake_q: Document wake_q_add() (bsc#1050549).
- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).
- sched/wake_q: Reduce reference counting for special users (bsc#1050549).
- sch_multiq: fix double free on init failure (bsc#1051510).
- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).
- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).
- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).
- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).
- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).
- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).
- scsi: lpfc: fix remoteport access (bsc#1125252).
- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).
- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).
- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).
- scsi: mpt3sas: Add ioc_<level> logging macros (bsc#1117108).
- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).
- scsi: mpt3sas: Convert mlsleading uses of pr_<level> with MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Convert uses of pr_<level> with MPT3SAS_FMT to ioc_<level> (bsc#1117108).
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Fix indentation (bsc#1117108).
- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).
- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).
- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).
- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).
- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).
- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).
- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).
- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).
- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).
- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).
- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).
- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).
- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).
- scsi: qla2xxx: Simplify conditional check (bsc#1094555).
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).
- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).
- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).
- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).
- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).
- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).
- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).
- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).
- sctp: kfree_rcu asoc (networking-stable-18_12_12).
- sd: disable logical block provisioning if 'lbpme' is not set (bsc#1086095 bsc#1078355).
- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).
- selftests/livepatch: introduce tests (bsc#1071995).
- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).
- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).
- selinux: always allow mounting submounts (bsc#1051510).
- selinux: fix GPF on invalid policy (bsc#1051510).
- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).
- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).
- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).
- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).
- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).
- serial: imx: fix error handling in console_setup (bsc#1051510).
- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).
- serial/sunsu: fix refcount leak (bsc#1051510).
- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).
- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).
- signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (git-fixes).
- skge: potential memory corruption in skge_get_regs() (bsc#1051510).
- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).
- sky2: Increase D3 delay again (bsc#1051510).
- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).
- smb3.1.1 dialect is no longer experimental (bsc#1051510).
- smb311: Fix reconnect (bsc#1051510).
- smb311: Improve checking of negotiate security contexts (bsc#1051510).
- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).
- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).
- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).
- smb3: check for and properly advertise directory lease support (bsc#1051510).
- smb3: directory sync should not return an error (bsc#1051510).
- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).
- smb3: do not request leases in symlink creation and query (bsc#1051510).
- smb3: Do not send smb3 SET_INFO if nothing changed (bsc#1051510).
- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).
- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).
- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).
- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).
- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).
- smb3: fix various xid leaks (bsc#1051510).
- smb3: Improve security, move default dialect to smb3 from old CIFS (bsc#1051510).
- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).
- smb3: Remove ifdef since smb3 (and later) now STRONGLY preferred (bsc#1051510).
- smb3: remove noisy warning message on mount (bsc#1129664).
- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).
- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).
- soc/tegra: Do not leak device tree node reference (bsc#1051510).
- splice: do not merge into linked buffers (git-fixes).
- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).
- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).
- staging: iio: ad7780: update voltage on read (bsc#1051510).
- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).
- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).
- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).
- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).
- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).
- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).
- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).
- staging: speakup: Replace strncpy with memcpy (bsc#1051510).
- staging: wilc1000: fix to set correct value for 'vif_num' (bsc#1051510).
- sunrpc: correct the computation for page_ptr when truncating (git-fixes).
- sunrpc: Fix a potential race in xprt_connect() (git-fixes).
- sunrpc: Fix leak of krb5p encode pages (git-fixes).
- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).
- sunrpc: safely reallow resvport min/max inversion (git-fixes).
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).
- swiotlb: Add is_swiotlb_active() function (bsc#1120008).
- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).
- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).
- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).
- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).
- tcp: batch tcp_net_metrics_exit (bsc#1122982).
- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).
- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).
- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).
- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).
- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).
- tcp: lack of available data can also cause TSO defer (git-fixes).
- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).
- team: Free BPF filter when unregistering netdev (bsc#1051510).
- thermal: do not clear passive state during system sleep (bsc#1051510).
- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).
- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).
- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).
- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).
- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).
- thermal: mediatek: fix register index error (bsc#1051510).
- timekeeping: Use proper seqcount initializer (bsc#1051510).
- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).
- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).
- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).
- tipc: fix a double kfree_skb() (networking-stable-19_01_04).
- tipc: fix a race condition of releasing subscriber object (bsc#1051510).
- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).
- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).
- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).
- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).
- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).
- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).
- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).
- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).
- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).
- tracing: Do not free iter->trace in fail path of tracing_open_pipe() (bsc#1129581).
- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).
- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).
- Tree connect for smb3.1.1 must be signed for non-encrypted shares (bsc#1051510).
- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).
- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).
- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).
- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).
- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).
- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).
- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).
- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).
- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).
- uevent: add alloc_uevent_skb() helper (bsc#1122982).
- Update config files. Remove conditional support for smb2 and SMB3:
- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).
- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).
- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.
- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).
- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).
- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).
- usb: Add new USB LPM helpers (bsc#1120902).
- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).
- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).
- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).
- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).
- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).
- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).
- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).
- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).
- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).
- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).
- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).
- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).
- usb: musb: dsps: fix otg state machine (bsc#1051510).
- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).
- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).
- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).
- usb: phy: am335x: fix race condition in _probe (bsc#1051510).
- usb: serial: option: add Fibocom NL678 series (bsc#1120902).
- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).
- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).
- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).
- usb: storage: add quirk for SMI SM3350 (bsc#1120902).
- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).
- usb: xhci: fix 'broken_suspend' placement in struct xchi_hcd (bsc#1119086).
- veth: set peer GSO values (bsc#1051510).
- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).
- vfio: ccw: process ssch with interrupts disabled (git-fixes).
- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).
- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).
- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).
- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).
- vhost: log dirty page correctly (networking-stable-19_01_26).
- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).
- vhost/vsock: fix uninitialized vhost_vsock->guest_cid (bsc#1051510).
- video: clps711x-fb: release disp device node in probe() (bsc#1051510).
- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).
- virtio: Introduce virtio_max_dma_size() (bsc#1120008).
- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).
- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).
- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).
- virtio/s390: avoid race on vcdev->config (git-fixes).
- virtio/s390: fix race in ccw_io_helper() (git-fixes).
- vmci: Support upto 64-bit PPNs (bsc#1127286).
- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).
- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).
- vt: invoke notifier on screen size change (bsc#1051510).
- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).
- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (git-fixes).
- vxlan: update skb dst pmtu on tx path (bsc#1123456).
- w90p910_ether: remove incorrect __init annotation (bsc#1051510).
- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).
- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).
- writeback: do not decrement wb->refcnt if !wb->bdi (git fixes (writeback)).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h ().
- x86/amd_nb: Add support for newer PCI topologies ().
- x86/a.out: Clear the dump structure initially (bsc#1114279).
- x86/apic: Provide apic_ack_irq() (bsc#1122822).
- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).
- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).
- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).
- x86/bugs: Add AMD's variant of SSB_NO (bsc#1114279).
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).
- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).
- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).
- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).
- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).
- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).
- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).
- x86: respect memory size limiting via mem= parameter (bsc#1117645).
- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).
- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).
- x86/vdso: Remove obsolete 'fake section table' reservation (bsc#1114279).
- x86/xen: dont add memory above max allowed allocation (bsc#1117645).
- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).
- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).
- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).
- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).
- xen: fix dom0 boot on huge systems (bsc#1127836).
- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).
- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).
- xen: remove pre-xen3 fallback handlers (bsc#1065600).
- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).
- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).
- xfs: remove filestream item xfs_inode reference (bsc#1127961).
- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).
- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).
- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).
- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).
- Yama: Check for pid death before checking ancestry (bsc#1051510).
- yam: fix a missing-check bug (bsc#1051510).
- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).
- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).
Patchnames
SUSE-2019-765,SUSE-SLE-DESKTOP-12-SP4-2019-765,SUSE-SLE-HA-12-SP4-2019-765,SUSE-SLE-Live-Patching-12-SP4-2019-765,SUSE-SLE-SDK-12-SP4-2019-765,SUSE-SLE-SERVER-12-SP4-2019-765,SUSE-SLE-WE-12-SP4-2019-765
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).\n- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).\n- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\u0027root\u0027) can cause a system lock up and a denial of service. (bnc#1123161).\n- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728 ).\n- CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).\n- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host\u0027s stack memory contents to a guest (bsc#1124735).\n- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).\n- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).\n- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).\n- CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).\n- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: fix memory leak in p9_client_create (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- 9p: use inode-\u003ei_lock to protect i_size_write() under 32-bit (bsc#1051510).\n- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).\n- acpi/device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix bus command validation (bsc#1051510).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).\n- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- acpi / video: Extend chassis-type detection with a \u0027Lunch Box\u0027 check (bsc#1051510).\n- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).\n- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).\n- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).\n- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).\n- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).\n- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).\n- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).\n- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).\n- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).\n- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).\n- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- alsa: hda - Serialize codec registrations (bsc#1122944).\n- alsa: hda - Use standard device registration for beep (bsc#1122944).\n- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).\n- altera-stapl: check for a null key before strcasecmp\u0027ing it (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).\n- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).\n- arm64: fault: avoid send SIGBUS two times (bsc#1126393).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: kvm: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).\n- arm/arm64: kvm: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).\n- arm: kvm: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- arm: pxa: avoid section mismatch warning (bsc#1051510).\n- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).\n- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).\n- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).\n- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).\n- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).\n- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).\n- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).\n- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).\n- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- assoc_array: Fix shortcut creation (bsc#1051510).\n- ata: ahci: mvebu: remove stale comment (bsc#1051510).\n- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).\n- ath9k: dynack: check da-\u003eenabled first in sampling routines (bsc#1051510).\n- ath9k: dynack: make ewma estimation faster (bsc#1051510).\n- ath9k: dynack: use authentication messages for \u0027late\u0027 ack (bsc#1051510).\n- atm: he: fix sign-extension overflow on large shift (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- ax25: fix possible use-after-free (bsc#1051510).\n- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)\n- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).\n- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).\n- batman-adv: Force mac header to start of data on xmit (bsc#1051510).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix a hung issue when fsync (bsc#1125252).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- blockdev: Fix livelocks on loop device (bsc#1124984).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: do not use bio-\u003ebi_vcnt to figure out segment number (bsc#1128895).\n- block: do not warn when doing fsync on read-only devices (bsc#1125252).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block/loop: Use global lock for ioctl() operation (bsc#1124974).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).\n- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 ).\n- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).\n- bonding: update nest level on unlink (git-fixes).\n- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).\n- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).\n- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).\n- bpf: fix replace_map_fd_with_map_ptr\u0027s ldimm64 second imm field (bsc#1083647).\n- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).\n- bpf: Fix syscall\u0027s stackmap lookup potential deadlock (bsc#1083647).\n- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).\n- bpf/verifier: fix verifier instability (bsc#1056787).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).\n- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).\n- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).\n- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).\n- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).\n- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).\n- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).\n- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).\n- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).\n- btrfs: fix fsync after succession of renames of different files (bsc#1126481).\n- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).\n- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).\n- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).\n- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).\n- btrfs: Improve btrfs_search_slot description (bsc#1126802).\n- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).\n- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).\n- btrfs: qgroup: Do not trace subtree if we\u0027re dropping reloc tree (bsc#1063638).\n- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).\n- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).\n- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).\n- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).\n- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).\n- btrfs: qgroup: Only trace data extents in leaves if we\u0027re relocating data block group (bsc#1063638).\n- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).\n- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).\n- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).\n- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).\n- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).\n- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).\n- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).\n- btrfs: remove always true check in unlock_up (bsc#1126802).\n- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).\n- btrfs: remove unnecessary level check in balance_level (bsc#1126802).\n- btrfs: remove unused check of skip_locking (bsc#1126802).\n- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).\n- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).\n- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).\n- btrfs: split btrfs_extent_same (bsc#1127493).\n- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).\n- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).\n- ceph: avoid repeatedly adding inode to mdsc-\u003esnap_flush_list (bsc#1126790).\n- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).\n- cfg80211: extend range deviation for DMG (bsc#1051510).\n- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in smb 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on smb2+ (bsc#1051510).\n- cifs: Add support for writing attributes on smb2+ (bsc#1051510).\n- cifs: Always resolve hostname before reconnecting (bsc#1051510).\n- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for smb2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: Fix NULL pointer dereference of devname (bnc#1129519).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For smb2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: invalidate cache when we truncate a file (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: OFD locks do not conflict with eachothers (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).\n- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).\n- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).\n- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).\n- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).\n- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).\n- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).\n- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).\n- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).\n- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).\n- clk: socfpga: fix refcount leak (bsc#1051510).\n- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).\n- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).\n- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).\n- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).\n- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).\n- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).\n- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).\n- configfs: fix registered group removal (bsc#1051510).\n- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).\n- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).\n- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).\n- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).\n- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).\n- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).\n- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).\n- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).\n- crypto: ahash - fix another early termination in hash walk (bsc#1051510).\n- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).\n- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).\n- crypto: caam - fixed handling of sg list (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).\n- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).\n- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).\n- crypto: hash - set CRYPTO_TFM_NEED_KEY if -\u003esetkey() fails (bsc#1051510).\n- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).\n- crypto: tgr192 - fix unaligned memory access (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).\n- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).\n- cw1200: drop useless LIST_HEAD (bsc#1051510).\n- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).\n- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).\n- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).\n- debugfs: fix debugfs_rename parameter checking (bsc#1051510).\n- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).\n- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).\n- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).\n- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).\n- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).\n- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dma: Introduce dma_max_mapping_size() (bsc#1120008).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).\n- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)\n- Do not log confusing message on reconnect by default (bsc#1129664).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).\n- drm/ast: Fix connector leak during driver unload (bsc#1051510).\n- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).\n- drm/atomic-helper: Complete fake_commit-\u003eflip_done potentially earlier (bsc#1051510).\n- drm: Block fb changes for async plane updates (bsc#1051510).\n- drm/bridge: tc358767: add defines for DP1_SRCCTRL \u0026 PHY_2LANE (bsc#1051510).\n- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).\n- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).\n- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).\n- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).\n- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).\n- drm: Clear state-\u003eacquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).\n- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).\n- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)\n- drm/etnaviv: potential NULL dereference (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)\n- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)\n- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)\n- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)\n- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).\n- drm/i915/opregion: fix version check (bsc#1113722)\n- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)\n- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)\n- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).\n- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)\n- drm/meson: add missing of_node_put (bsc#1051510).\n- drm/modes: Prevent division by zero htotal (bsc#1051510).\n- drm/msm: Fix error return checking (bsc#1051510).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).\n- drm/msm: Unblock writer if reader closes file (bsc#1051510).\n- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)\n- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).\n- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)\n- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).\n- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).\n- drm/rockchip: fix for mailbox read size (bsc#1051510).\n- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)\n- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).\n- drm/vmwgfx: Do not double-free the mode stored in par-\u003eset_mode (bsc#1103429)\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- earlycon: Initialize port-\u003euartclk based on clock-frequency property (bsc#1051510).\n- earlycon: Remove hardcoded port-\u003euartclk initialization in of_setup_earlycon (bsc#1051510).\n- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)\n- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).\n- enic: fix checksum validation for IPv6 (bsc#1051510).\n- esp6: fix memleak on error path in esp6_input (bsc#1051510).\n- esp: Fix locking on page fragment allocation (bsc#1051510).\n- esp: Fix memleaks on error paths (bsc#1051510).\n- esp: Fix skb tailroom calculation (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).\n- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).\n- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).\n- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).\n- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).\n- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fbdev: chipsfb: remove set but not used variable \u0027size\u0027 (bsc#1113722)\n- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).\n- Fix kabi issues with new transport sharing code (bsc#1114893).\n- Fix problem with sharetransport= and NFSv4 (bsc#1114893).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- floppy: check_events callback should not return a negative number (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).\n- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).\n- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).\n- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).\n- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).\n- fuse: handle zero sized retrieve correctly (bsc#1051510).\n- futex: Fix (possible) missed wakeup (bsc#1050549).\n- gdrom: fix a memory leak bug (bsc#1051510).\n- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).\n- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).\n- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).\n- geneve, vxlan: Do not set exceptions if skb-\u003elen \u003c mtu (bsc#1123456).\n- genwqe: Fix size check (bsc#1051510).\n- gfs2: Revert \u0027Fix loop in gfs2_rbm_find\u0027 (bsc#1120601).\n- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).\n- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).\n- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)\n- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)\n- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).\n- hpet: Fix missing \u0027=\u0027 character in the __setup() code of hpet_mmap_enable (git-fixes).\n- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).\n- hv: v4.12 API for hyperv-iommu (bsc#1122822).\n- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs ().\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).\n- hwmon: (lm80) fix a missing check of the status of smbus read (bsc#1051510).\n- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).\n- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).\n- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).\n- i2c-axxia: check for error conditions first (bsc#1051510).\n- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).\n- i2c: cadence: Fix the hold bit setting (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).\n- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- IB/core: Destroy QP if XRC QP fails (bsc#1046306).\n- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).\n- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).\n- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).\n- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).\n- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).\n- iio: accel: kxcjk1013: Add KIOX010A acpi Hardware-ID (bsc#1051510).\n- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).\n- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).\n- input: bma150 - register input device after setting private data (bsc#1051510).\n- input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: elan_i2c - add acpi ID for touchpad in Lenovo V330-15ISK (bsc#1051510).\n- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).\n- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable smbus for HP EliteBook 840 G4 (bsc#1051510).\n- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- intel_th: Do not reference unassigned outputs (bsc#1051510).\n- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).\n- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).\n- iomap: warn on zero-length mappings (bsc#1127062).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).\n- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).\n- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).\n- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).\n- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipsec: check return value of skb_to_sgvec always (bsc#1051510).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: addrlabel: per netns list (bsc#1122982).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).\n- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).\n- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).\n- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).\n- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).\n- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).\n- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).\n- iser: set sector for ambiguous mr status errors (bsc#1051510).\n- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).\n- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).\n- iwlwifi: mvm: fix RSS config command (bsc#1051510).\n- iwlwifi: pcie: fix emergency path (bsc#1051510).\n- iwlwifi: pcie: fix TX while flushing (bsc#1120902).\n- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).\n- ixgbe: check return value of napi_complete_done() (bsc#1051510).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).\n- kabi: fix xhci kABI stability (bsc#1119086).\n- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).\n- kabi: handle addition of uevent_sock into struct net (bsc#1122982).\n- kabi: Preserve kABI for dma_max_mapping_size() (bsc#1120008).\n- kabi: protect struct sctp_association (kabi).\n- kabi: protect struct smc_buf_desc (bnc#1117947, LTC#173662).\n- kabi: protect struct smc_link (bnc#1117947, LTC#173662).\n- kabi: protect vhost_log_write (kabi).\n- kabi: restore ip_tunnel_delete_net() (bsc#1122982).\n- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).\n- kABI workaround for bt_accept_enqueue() change (bsc#1051510).\n- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).\n- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).\n- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).\n- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).\n- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- keys: allow reaching the keys quotas exactly (bsc#1051510).\n- keys: Timestamp new keys (bsc#1051510).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).\n- kgdboc: Fix restrict error (bsc#1051510).\n- kgdboc: Fix warning with module build (bsc#1051510).\n- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).\n- kobject: copy env blob in one go (bsc#1122982).\n- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).\n- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).\n- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).\n- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).\n- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).\n- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).\n- kvm: x86: Add AMD\u0027s EX_CFG to the list of ignored MSRs (bsc#1127082).\n- kvm: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- kvm: x86: Fix single-step debugging (bsc#1129295).\n- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).\n- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).\n- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).\n- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).\n- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).\n- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).\n- libceph: handle an empty authorize reply (bsc#1126789).\n- lib/div64.c: off by one in shift (bsc#1051510).\n- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).\n- libnvdimm/label: Clear \u0027updating\u0027 flag after label-set update (bsc#1129543).\n- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).\n- lib/rbtree-test: lower default params (git-fixes).\n- lightnvm: fail fast on passthrough commands (bsc#1125780).\n- livepatch: Change unsigned long old_addr -\u003e void *old_func in struct klp_func (bsc#1071995).\n- livepatch: Consolidate klp_free functions (bsc#1071995 ).\n- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).\n- livepatch: Define a macro for new API identification (bsc#1071995).\n- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).\n- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).\n- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).\n- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).\n- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).\n- livepatch: Remove signal sysfs attribute (bsc#1071995 ).\n- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).\n- livepatch: Send a fake signal periodically (bsc#1071995 ).\n- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).\n- livepatch: Simplify API by removing registration step (bsc#1071995).\n- llc: do not use sk_eat_skb() (bsc#1051510).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).\n- loop: drop caches if offset or block_size are changed (bsc#1124975).\n- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).\n- LSM: Check for NULL cred-security on free (bsc#1051510).\n- mac80211: Add attribute aligned(2) to struct \u0027action\u0027 (bsc#1051510).\n- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).\n- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).\n- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).\n- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).\n- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).\n- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).\n- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).\n- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).\n- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).\n- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).\n- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).\n- media: s5k4ecgx: delete a bogus error message (bsc#1051510).\n- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).\n- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).\n- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).\n- media: uvcvideo: Fix \u0027type\u0027 check leading to overflow (bsc#1051510).\n- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).\n- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).\n- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).\n- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).\n- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).\n- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).\n- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).\n- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mISDN: fix a race in dev_expire_timer() (bsc#1051510).\n- mlx4: trigger IB events needed by SMC (bnc#1117947, LTC#173662).\n- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).\n- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).\n- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).\n- mmap: relax file size limit for regular files (git fixes (mm/mmap)).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).\n- mmc: omap: fix the maximum timeout setting (bsc#1051510).\n- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).\n- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).\n- mmc: spi: Fix card detection during probe (bsc#1051510).\n- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).\n- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).\n- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).\n- mm/ksm.c: ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm() (git fixes (mm/ksm)).\n- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).\n- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).\n- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).\n- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).\n- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).\n- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363) patches.arch/x86-add-tsx-force-abort-cpuid-msr\n- Move the upstreamed HD-audio fix into sorted section\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).\n- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).\n- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).\n- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).\n- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).\n- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).\n- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).\n- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).\n- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).\n- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).\n- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).\n- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).\n- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).\n- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).\n- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).\n- mtd: nand: ifc: update bufnum mask for ver \u003e= 2.0.0 (bsc#1051510).\n- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).\n- mtd: nand: omap2: Fix subpage write (bsc#1051510).\n- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).\n- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).\n- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).\n- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).\n- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).\n- mtd: nand: vf610: set correct ooblayout (bsc#1051510).\n- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).\n- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).\n- mv88e6060: disable hardware level MAC learning (bsc#1051510).\n- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: add uevent socket member (bsc#1122982).\n- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).\n- net: aquantia: fixed instack structure overflow (git-fixes).\n- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).\n- net: bcmgenet: abort suspend on error (bsc#1051510).\n- net: bcmgenet: code movement (bsc#1051510).\n- net: bcmgenet: fix OF child-node lookup (bsc#1051510).\n- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).\n- net: bcmgenet: return correct value \u0027ret\u0027 from bcmgenet_power_down (bsc#1051510).\n- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).\n- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net: do not call update_pmtu unconditionally (bsc#1123456).\n- net: Do not default Cavium PTP driver to \u0027y\u0027 (bsc#1110096).\n- net: dp83640: expire old TX-skb (networking-stable-19_02_10).\n- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).\n- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).\n- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).\n- net: ena: fix race between link up and device initalization (bsc#1083548).\n- netfilter: nf_tables: check the result of dereferencing base_chain-\u003estats (git-fixes).\n- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).\n- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).\n- net/mlx4_core: Fix qp mtt size calculation (git-fixes).\n- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).\n- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).\n- net/mlx5: fix uaccess beyond \u0027count\u0027 in debugfs read/write handlers (git-fixes).\n- net/mlx5: Release resource on error flow (git-fixes).\n- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).\n- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).\n- netns: restrict uevents (bsc#1122982).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).\n- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).\n- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- netrom: switch to sock timer API (bsc#1051510).\n- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).\n- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).\n- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).\n- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: abort CLC connection in smc_release (bnc#1117947, LTC#173662).\n- net/smc: add infrastructure to send delete rkey messages (bnc#1117947, LTC#173662).\n- net/smc: add SMC-D shutdown signal (bnc#1117947, LTC#173662).\n- net/smc: allow fallback after clc timeouts (bnc#1117947, LTC#173662).\n- net/smc: atomic SMCD cursor handling (bnc#1117947, LTC#173662).\n- net/smc: avoid a delay by waiting for nothing (bnc#1117947, LTC#173662).\n- net/smc: cleanup listen worker mutex unlocking (bnc#1117947, LTC#173662).\n- net/smc: cleanup tcp_listen_worker initialization (bnc#1117947, LTC#173662).\n- net/smc: enable fallback for connection abort in state INIT (bnc#1117947, LTC#173662).\n- net/smc: fix non-blocking connect problem (bnc#1117947, LTC#173662).\n- net/smc: fix sizeof to int comparison (bnc#1117947, LTC#173662).\n- net/smc: fix smc_buf_unuse to use the lgr pointer (bnc#1117947, LTC#173662).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net/smc: make smc_lgr_free() static (bnc#1117947, LTC#173662).\n- net/smc: no link delete for a never active link (bnc#1117947, LTC#173662).\n- net/smc: no urgent data check for listen sockets (bnc#1117947, LTC#173662).\n- net/smc: remove duplicate mutex_unlock (bnc#1117947, LTC#173662).\n- net/smc: remove sock_error detour in clc-functions (bnc#1117947, LTC#173662).\n- net/smc: short wait for late smc_clc_wait_msg (bnc#1117947, LTC#173662).\n- net/smc: unregister rkeys of unused buffer (bnc#1117947, LTC#173662).\n- net/smc: use after free fix in smc_wr_tx_put_slot() (bnc#1117947, LTC#173662).\n- net/smc: use queue pair number when matching link group (bnc#1117947, LTC#173662).\n- net: stmmac: Fix a race in EEE enable callback (git-fixes).\n- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).\n- net: stmmac: Use mutex instead of spinlock (git-fixes).\n- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).\n- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfit: acpi_nfit_ctl(): Check out_obj-\u003etype in the right place (bsc#1129547).\n- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).\n- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).\n- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).\n- nfs: Allow NFSv4 mounts to not share transports ().\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- nfs: support \u0027nosharetransport\u0027 option (bnc#807502, bnc#828192, ).\n- nfsv4.1: Fix the r/wsize checking (git-fixes).\n- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).\n- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).\n- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).\n- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).\n- nvme: kABI fix for scan_lock (bsc#1123882).\n- nvme: lock NS list changes while handling command effects (bsc#1123882).\n- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).\n- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).\n- of, numa: Validate some distance map rules (bsc#1051510).\n- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).\n- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).\n- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).\n- Partially revert \u0027block: fail op_is_write() requests to (bsc#1125252).\n- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).\n- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).\n- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).\n- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).\n- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).\n- pcrypt: use format specifier in kobject_add (bsc#1051510).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).\n- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).\n- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).\n- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).\n- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).\n- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).\n- phy: tegra: remove redundant self assignment of \u0027map\u0027 (bsc#1051510).\n- phy: work around \u0027phys\u0027 references to usb-nop-xceiv devices (bsc#1051510).\n- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).\n- pinctrl: meson: fix pull enable register calculation (bsc#1051510).\n- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).\n- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).\n- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).\n- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).\n- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).\n- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).\n- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).\n- powerpc: Add an option to disable static PCI bus numbering (bsc#1122159).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).\n- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).\n- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).\n- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).\n- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).\n- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- Put the xhci fix patch to the right place in the sorted section\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).\n- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).\n- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).\n- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).\n- rdma/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- rdma/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).\n- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)\n- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).\n- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).\n- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).\n- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).\n- Remove blacklist of virtio patch so we can install it (bsc#1114585)\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1051510).\n- Revert \u0027input: elan_i2c - add acpi ID for touchpad in ASUS Aspire F5-573G\u0027 (bsc#1051510).\n- Revert \u0027openvswitch: Fix template leak in error cases.\u0027 (bsc#1051510).\n- Revert \u0027scsi: qla2xxx: Fix NVMe Target discovery\u0027 (bsc#1125252).\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.\n- Revert \u0027xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\u0027 (bsc#1120854).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).\n- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time.\n- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)\n- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).\n- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).\n- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).\n- s390/early: improve machine detection (git-fixes).\n- s390/ism: clear dmbe_mask bit before SMC IRQ handling (bnc#1117947, LTC#173662).\n- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).\n- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).\n- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).\n- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).\n- s390/qeth: fix use-after-free in error path (bsc#1127534).\n- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).\n- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).\n- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).\n- s390/sthyi: Fix machine name validity indication (git-fixes).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sata_rcar: fix deferred probing (bsc#1051510).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sc16is7xx: Fix for multi-channel stall (bsc#1051510).\n- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- sched/wake_q: Document wake_q_add() (bsc#1050549).\n- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).\n- sched/wake_q: Reduce reference counting for special users (bsc#1050549).\n- sch_multiq: fix double free on init failure (bsc#1051510).\n- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).\n- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).\n- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).\n- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).\n- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).\n- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).\n- scsi: lpfc: do not set queue-\u003epage_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).\n- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).\n- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).\n- scsi: lpfc: fix remoteport access (bsc#1125252).\n- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).\n- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).\n- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).\n- scsi: mpt3sas: Add ioc_\u003clevel\u003e logging macros (bsc#1117108).\n- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).\n- scsi: mpt3sas: Convert mlsleading uses of pr_\u003clevel\u003e with MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Convert uses of pr_\u003clevel\u003e with MPT3SAS_FMT to ioc_\u003clevel\u003e (bsc#1117108).\n- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Fix indentation (bsc#1117108).\n- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).\n- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).\n- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).\n- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).\n- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).\n- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).\n- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).\n- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).\n- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).\n- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).\n- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).\n- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).\n- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).\n- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).\n- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).\n- scsi: qla2xxx: Simplify conditional check (bsc#1094555).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).\n- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).\n- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).\n- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).\n- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- sd: disable logical block provisioning if \u0027lbpme\u0027 is not set (bsc#1086095 bsc#1078355).\n- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).\n- selftests/livepatch: introduce tests (bsc#1071995).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: always allow mounting submounts (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).\n- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).\n- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).\n- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).\n- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- skge: potential memory corruption in skge_get_regs() (bsc#1051510).\n- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).\n- sky2: Increase D3 delay again (bsc#1051510).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb311: Improve checking of negotiate security contexts (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send smb3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- smb3: Improve security, move default dialect to smb3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- smb3: Remove ifdef since smb3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: remove noisy warning message on mount (bsc#1129664).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).\n- soc/tegra: Do not leak device tree node reference (bsc#1051510).\n- splice: do not merge into linked buffers (git-fixes).\n- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).\n- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).\n- staging: iio: ad7780: update voltage on read (bsc#1051510).\n- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).\n- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).\n- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).\n- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).\n- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).\n- staging: speakup: Replace strncpy with memcpy (bsc#1051510).\n- staging: wilc1000: fix to set correct value for \u0027vif_num\u0027 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).\n- swiotlb: Add is_swiotlb_active() function (bsc#1120008).\n- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).\n- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).\n- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).\n- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).\n- tcp: batch tcp_net_metrics_exit (bsc#1122982).\n- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).\n- team: Free BPF filter when unregistering netdev (bsc#1051510).\n- thermal: do not clear passive state during system sleep (bsc#1051510).\n- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).\n- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).\n- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).\n- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- thermal: mediatek: fix register index error (bsc#1051510).\n- timekeeping: Use proper seqcount initializer (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).\n- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: fix a race condition of releasing subscriber object (bsc#1051510).\n- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).\n- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).\n- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).\n- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).\n- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).\n- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).\n- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).\n- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).\n- tracing: Do not free iter-\u003etrace in fail path of tracing_open_pipe() (bsc#1129581).\n- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).\n- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).\n- Tree connect for smb3.1.1 must be signed for non-encrypted shares (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).\n- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).\n- uevent: add alloc_uevent_skb() helper (bsc#1122982).\n- Update config files. Remove conditional support for smb2 and SMB3:\n- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).\n- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).\n- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.\n- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).\n- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).\n- usb: Add new USB LPM helpers (bsc#1120902).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).\n- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).\n- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).\n- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).\n- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).\n- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).\n- usb: musb: dsps: fix otg state machine (bsc#1051510).\n- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).\n- usb: phy: am335x: fix race condition in _probe (bsc#1051510).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).\n- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- veth: set peer GSO values (bsc#1051510).\n- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).\n- vfio: ccw: process ssch with interrupts disabled (git-fixes).\n- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).\n- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).\n- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).\n- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).\n- vhost: log dirty page correctly (networking-stable-19_01_26).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- vhost/vsock: fix uninitialized vhost_vsock-\u003eguest_cid (bsc#1051510).\n- video: clps711x-fb: release disp device node in probe() (bsc#1051510).\n- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).\n- virtio: Introduce virtio_max_dma_size() (bsc#1120008).\n- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- virtio/s390: avoid race on vcdev-\u003econfig (git-fixes).\n- virtio/s390: fix race in ccw_io_helper() (git-fixes).\n- vmci: Support upto 64-bit PPNs (bsc#1127286).\n- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).\n- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).\n- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).\n- vxlan: test dev-\u003eflags \u0026 IFF_UP before calling gro_cells_receive() (git-fixes).\n- vxlan: update skb dst pmtu on tx path (bsc#1123456).\n- w90p910_ether: remove incorrect __init annotation (bsc#1051510).\n- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86/amd_nb: Add PCI device IDs for family 17h, model 30h ().\n- x86/amd_nb: Add support for newer PCI topologies ().\n- x86/a.out: Clear the dump structure initially (bsc#1114279).\n- x86/apic: Provide apic_ack_irq() (bsc#1122822).\n- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).\n- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).\n- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).\n- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).\n- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).\n- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86: respect memory size limiting via mem= parameter (bsc#1117645).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/vdso: Remove obsolete \u0027fake section table\u0027 reservation (bsc#1114279).\n- x86/xen: dont add memory above max allowed allocation (bsc#1117645).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).\n- xen: fix dom0 boot on huge systems (bsc#1127836).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).\n- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).\n- xfs: remove filestream item xfs_inode reference (bsc#1127961).\n- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- Yama: Check for pid death before checking ancestry (bsc#1051510).\n- yam: fix a missing-check bug (bsc#1051510).\n- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).\n- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-765,SUSE-SLE-DESKTOP-12-SP4-2019-765,SUSE-SLE-HA-12-SP4-2019-765,SUSE-SLE-Live-Patching-12-SP4-2019-765,SUSE-SLE-SDK-12-SP4-2019-765,SUSE-SLE-SERVER-12-SP4-2019-765,SUSE-SLE-WE-12-SP4-2019-765", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0765-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0765-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190765-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0765-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005240.html" }, { "category": "self", "summary": "SUSE Bug 1046305", "url": "https://bugzilla.suse.com/1046305" }, { "category": "self", "summary": "SUSE Bug 1046306", "url": "https://bugzilla.suse.com/1046306" }, { "category": "self", "summary": "SUSE Bug 1050252", "url": "https://bugzilla.suse.com/1050252" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1054610", "url": "https://bugzilla.suse.com/1054610" }, { "category": "self", "summary": "SUSE Bug 1055121", "url": "https://bugzilla.suse.com/1055121" }, { "category": "self", "summary": "SUSE Bug 1056658", "url": "https://bugzilla.suse.com/1056658" }, { "category": "self", "summary": "SUSE Bug 1056662", "url": "https://bugzilla.suse.com/1056662" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1060463", "url": "https://bugzilla.suse.com/1060463" }, { "category": "self", "summary": "SUSE Bug 1063638", "url": "https://bugzilla.suse.com/1063638" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1070995", "url": "https://bugzilla.suse.com/1070995" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1074562", "url": "https://bugzilla.suse.com/1074562" }, { "category": "self", "summary": "SUSE Bug 1074578", "url": "https://bugzilla.suse.com/1074578" }, { "category": "self", "summary": "SUSE Bug 1074701", "url": "https://bugzilla.suse.com/1074701" }, { "category": "self", "summary": "SUSE Bug 1075006", "url": "https://bugzilla.suse.com/1075006" }, { "category": "self", "summary": "SUSE Bug 1075419", "url": "https://bugzilla.suse.com/1075419" }, { "category": "self", "summary": "SUSE Bug 1075748", "url": "https://bugzilla.suse.com/1075748" }, { "category": "self", "summary": "SUSE Bug 1078355", "url": "https://bugzilla.suse.com/1078355" }, { "category": "self", "summary": "SUSE Bug 1080039", "url": "https://bugzilla.suse.com/1080039" }, { "category": "self", "summary": "SUSE Bug 1082943", "url": "https://bugzilla.suse.com/1082943" }, { "category": "self", "summary": "SUSE Bug 1083548", "url": "https://bugzilla.suse.com/1083548" }, { "category": "self", "summary": "SUSE Bug 1083647", "url": "https://bugzilla.suse.com/1083647" }, { "category": "self", "summary": "SUSE Bug 1084216", "url": "https://bugzilla.suse.com/1084216" }, { "category": "self", "summary": "SUSE Bug 1086095", "url": "https://bugzilla.suse.com/1086095" }, { "category": "self", "summary": "SUSE Bug 1086282", "url": "https://bugzilla.suse.com/1086282" }, { "category": "self", "summary": "SUSE Bug 1086301", "url": "https://bugzilla.suse.com/1086301" }, { "category": "self", "summary": "SUSE Bug 1086313", "url": "https://bugzilla.suse.com/1086313" }, { "category": "self", "summary": "SUSE Bug 1086314", "url": "https://bugzilla.suse.com/1086314" }, { "category": "self", "summary": "SUSE Bug 1086323", "url": "https://bugzilla.suse.com/1086323" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087084", "url": "https://bugzilla.suse.com/1087084" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1087939", "url": "https://bugzilla.suse.com/1087939" }, { "category": "self", "summary": "SUSE Bug 1088133", "url": "https://bugzilla.suse.com/1088133" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098382", "url": "https://bugzilla.suse.com/1098382" }, { "category": "self", "summary": "SUSE Bug 1098425", "url": "https://bugzilla.suse.com/1098425" }, { "category": "self", "summary": "SUSE Bug 1098995", "url": "https://bugzilla.suse.com/1098995" }, { "category": "self", "summary": "SUSE Bug 1102055", "url": "https://bugzilla.suse.com/1102055" }, { "category": "self", "summary": "SUSE Bug 1103429", "url": "https://bugzilla.suse.com/1103429" }, { "category": "self", "summary": "SUSE Bug 1104353", "url": "https://bugzilla.suse.com/1104353" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106434", "url": "https://bugzilla.suse.com/1106434" }, { "category": "self", "summary": "SUSE Bug 1106811", "url": "https://bugzilla.suse.com/1106811" }, { "category": "self", "summary": "SUSE Bug 1107078", "url": "https://bugzilla.suse.com/1107078" }, { "category": "self", "summary": "SUSE Bug 1107665", "url": "https://bugzilla.suse.com/1107665" }, { "category": "self", "summary": "SUSE Bug 1108101", "url": "https://bugzilla.suse.com/1108101" }, { "category": "self", "summary": "SUSE Bug 1108870", "url": "https://bugzilla.suse.com/1108870" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1110705", "url": "https://bugzilla.suse.com/1110705" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1113042", "url": "https://bugzilla.suse.com/1113042" }, { "category": "self", "summary": "SUSE Bug 1113712", "url": "https://bugzilla.suse.com/1113712" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1113769", "url": "https://bugzilla.suse.com/1113769" }, { "category": "self", "summary": "SUSE Bug 1113939", "url": "https://bugzilla.suse.com/1113939" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1114585", "url": "https://bugzilla.suse.com/1114585" }, { "category": "self", "summary": "SUSE Bug 1114893", "url": "https://bugzilla.suse.com/1114893" }, { "category": "self", "summary": "SUSE Bug 1117108", "url": "https://bugzilla.suse.com/1117108" }, { "category": "self", "summary": "SUSE Bug 1117155", "url": "https://bugzilla.suse.com/1117155" }, { "category": "self", "summary": "SUSE Bug 1117645", "url": "https://bugzilla.suse.com/1117645" }, { "category": "self", "summary": "SUSE Bug 1117947", "url": "https://bugzilla.suse.com/1117947" }, { "category": "self", "summary": "SUSE Bug 1118338", "url": "https://bugzilla.suse.com/1118338" }, { "category": "self", "summary": "SUSE Bug 1119019", "url": "https://bugzilla.suse.com/1119019" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1119766", "url": "https://bugzilla.suse.com/1119766" }, { "category": "self", "summary": "SUSE Bug 1119843", "url": "https://bugzilla.suse.com/1119843" }, { "category": "self", "summary": "SUSE Bug 1120008", "url": "https://bugzilla.suse.com/1120008" }, { "category": "self", "summary": "SUSE Bug 1120318", "url": "https://bugzilla.suse.com/1120318" }, { "category": "self", "summary": "SUSE Bug 1120601", "url": "https://bugzilla.suse.com/1120601" }, { "category": "self", "summary": "SUSE Bug 1120758", "url": "https://bugzilla.suse.com/1120758" }, { "category": "self", "summary": "SUSE Bug 1120854", "url": "https://bugzilla.suse.com/1120854" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1120909", "url": "https://bugzilla.suse.com/1120909" }, { "category": "self", "summary": "SUSE Bug 1120955", "url": "https://bugzilla.suse.com/1120955" }, { "category": "self", "summary": "SUSE Bug 1121317", "url": "https://bugzilla.suse.com/1121317" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1121789", "url": "https://bugzilla.suse.com/1121789" }, { "category": "self", "summary": "SUSE Bug 1121805", "url": "https://bugzilla.suse.com/1121805" }, { "category": "self", "summary": "SUSE Bug 1122019", "url": "https://bugzilla.suse.com/1122019" }, { "category": "self", "summary": "SUSE Bug 1122159", "url": "https://bugzilla.suse.com/1122159" }, { "category": "self", "summary": "SUSE Bug 1122192", "url": "https://bugzilla.suse.com/1122192" }, { "category": "self", "summary": "SUSE Bug 1122292", "url": "https://bugzilla.suse.com/1122292" }, { "category": "self", "summary": "SUSE Bug 1122324", "url": "https://bugzilla.suse.com/1122324" }, { "category": "self", "summary": "SUSE Bug 1122554", "url": "https://bugzilla.suse.com/1122554" }, { "category": "self", "summary": "SUSE Bug 1122662", "url": "https://bugzilla.suse.com/1122662" }, { "category": "self", "summary": "SUSE Bug 1122764", "url": "https://bugzilla.suse.com/1122764" }, { "category": "self", "summary": "SUSE Bug 1122779", "url": "https://bugzilla.suse.com/1122779" }, { "category": "self", "summary": "SUSE Bug 1122822", "url": "https://bugzilla.suse.com/1122822" }, { "category": "self", "summary": "SUSE Bug 1122885", "url": "https://bugzilla.suse.com/1122885" }, { "category": "self", "summary": "SUSE Bug 1122927", "url": "https://bugzilla.suse.com/1122927" }, { "category": "self", "summary": "SUSE Bug 1122944", "url": "https://bugzilla.suse.com/1122944" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1122982", "url": "https://bugzilla.suse.com/1122982" }, { "category": "self", "summary": "SUSE Bug 1123060", "url": "https://bugzilla.suse.com/1123060" }, { "category": "self", "summary": "SUSE Bug 1123061", "url": "https://bugzilla.suse.com/1123061" }, { "category": "self", "summary": "SUSE Bug 1123161", "url": "https://bugzilla.suse.com/1123161" }, { "category": "self", "summary": "SUSE Bug 1123317", "url": "https://bugzilla.suse.com/1123317" }, { "category": "self", "summary": "SUSE Bug 1123348", "url": "https://bugzilla.suse.com/1123348" }, { "category": "self", "summary": "SUSE Bug 1123357", "url": "https://bugzilla.suse.com/1123357" }, { "category": "self", "summary": "SUSE Bug 1123456", "url": "https://bugzilla.suse.com/1123456" }, { "category": "self", "summary": "SUSE Bug 1123538", "url": "https://bugzilla.suse.com/1123538" }, { "category": "self", "summary": "SUSE Bug 1123697", "url": "https://bugzilla.suse.com/1123697" }, { "category": "self", "summary": "SUSE Bug 1123882", "url": "https://bugzilla.suse.com/1123882" }, { "category": "self", "summary": "SUSE Bug 1123933", "url": "https://bugzilla.suse.com/1123933" }, { "category": "self", "summary": "SUSE Bug 1124055", "url": "https://bugzilla.suse.com/1124055" }, { "category": "self", "summary": "SUSE Bug 1124204", "url": "https://bugzilla.suse.com/1124204" }, { "category": "self", "summary": "SUSE Bug 1124235", "url": "https://bugzilla.suse.com/1124235" }, { "category": "self", "summary": "SUSE Bug 1124579", "url": "https://bugzilla.suse.com/1124579" }, { "category": "self", "summary": "SUSE Bug 1124589", "url": "https://bugzilla.suse.com/1124589" }, { "category": "self", "summary": "SUSE Bug 1124728", "url": "https://bugzilla.suse.com/1124728" }, { "category": "self", "summary": "SUSE Bug 1124732", "url": "https://bugzilla.suse.com/1124732" }, { "category": "self", "summary": "SUSE Bug 1124735", "url": "https://bugzilla.suse.com/1124735" }, { "category": "self", "summary": "SUSE Bug 1124969", "url": "https://bugzilla.suse.com/1124969" }, { "category": "self", "summary": "SUSE Bug 1124974", "url": "https://bugzilla.suse.com/1124974" }, { "category": "self", "summary": "SUSE Bug 1124975", "url": "https://bugzilla.suse.com/1124975" }, { "category": "self", "summary": "SUSE Bug 1124976", "url": "https://bugzilla.suse.com/1124976" }, { "category": "self", "summary": "SUSE Bug 1124978", "url": "https://bugzilla.suse.com/1124978" }, { "category": "self", "summary": "SUSE Bug 1124979", "url": "https://bugzilla.suse.com/1124979" }, { "category": "self", "summary": "SUSE Bug 1124980", "url": "https://bugzilla.suse.com/1124980" }, { "category": "self", "summary": "SUSE Bug 1124981", "url": "https://bugzilla.suse.com/1124981" }, { "category": "self", "summary": "SUSE Bug 1124982", "url": "https://bugzilla.suse.com/1124982" }, { "category": "self", "summary": "SUSE Bug 1124984", "url": "https://bugzilla.suse.com/1124984" }, { "category": "self", "summary": "SUSE Bug 1124985", "url": "https://bugzilla.suse.com/1124985" }, { "category": "self", "summary": "SUSE Bug 1125109", "url": "https://bugzilla.suse.com/1125109" }, { "category": "self", "summary": "SUSE Bug 1125125", "url": "https://bugzilla.suse.com/1125125" }, { "category": "self", "summary": "SUSE Bug 1125252", "url": "https://bugzilla.suse.com/1125252" }, { "category": "self", "summary": "SUSE Bug 1125315", "url": "https://bugzilla.suse.com/1125315" }, { "category": "self", "summary": "SUSE Bug 1125614", "url": "https://bugzilla.suse.com/1125614" }, { "category": "self", "summary": "SUSE Bug 1125728", "url": "https://bugzilla.suse.com/1125728" }, { "category": "self", "summary": "SUSE Bug 1125780", "url": "https://bugzilla.suse.com/1125780" }, { "category": "self", "summary": "SUSE Bug 1125797", "url": "https://bugzilla.suse.com/1125797" }, { "category": "self", "summary": "SUSE Bug 1125799", "url": "https://bugzilla.suse.com/1125799" }, { "category": "self", "summary": "SUSE Bug 1125800", "url": "https://bugzilla.suse.com/1125800" }, { "category": "self", "summary": "SUSE Bug 1125907", "url": "https://bugzilla.suse.com/1125907" }, { "category": "self", "summary": "SUSE Bug 1125947", "url": "https://bugzilla.suse.com/1125947" }, { "category": "self", "summary": "SUSE Bug 1126131", "url": "https://bugzilla.suse.com/1126131" }, { "category": "self", "summary": "SUSE Bug 1126209", "url": "https://bugzilla.suse.com/1126209" }, { "category": "self", "summary": "SUSE Bug 1126389", "url": "https://bugzilla.suse.com/1126389" }, { "category": "self", "summary": "SUSE Bug 1126393", "url": "https://bugzilla.suse.com/1126393" }, { "category": "self", "summary": "SUSE Bug 1126476", "url": "https://bugzilla.suse.com/1126476" }, { "category": "self", "summary": "SUSE Bug 1126480", "url": "https://bugzilla.suse.com/1126480" }, { "category": "self", "summary": "SUSE Bug 1126481", "url": "https://bugzilla.suse.com/1126481" }, { "category": "self", "summary": "SUSE Bug 1126488", "url": "https://bugzilla.suse.com/1126488" }, { "category": "self", "summary": "SUSE Bug 1126495", "url": "https://bugzilla.suse.com/1126495" }, { "category": "self", "summary": "SUSE Bug 1126555", "url": "https://bugzilla.suse.com/1126555" }, { "category": "self", "summary": "SUSE Bug 1126579", "url": "https://bugzilla.suse.com/1126579" }, { "category": "self", "summary": "SUSE Bug 1126789", "url": "https://bugzilla.suse.com/1126789" }, { "category": "self", "summary": "SUSE Bug 1126790", "url": "https://bugzilla.suse.com/1126790" }, { "category": "self", "summary": "SUSE Bug 1126802", "url": "https://bugzilla.suse.com/1126802" }, { "category": "self", "summary": "SUSE Bug 1126803", "url": "https://bugzilla.suse.com/1126803" }, { "category": "self", "summary": "SUSE Bug 1126804", "url": "https://bugzilla.suse.com/1126804" }, { "category": "self", "summary": "SUSE Bug 1126805", "url": "https://bugzilla.suse.com/1126805" }, { "category": "self", "summary": "SUSE Bug 1126806", "url": "https://bugzilla.suse.com/1126806" }, { "category": "self", "summary": "SUSE Bug 1126807", "url": "https://bugzilla.suse.com/1126807" }, { "category": "self", "summary": "SUSE Bug 1127042", "url": "https://bugzilla.suse.com/1127042" }, { "category": "self", "summary": "SUSE Bug 1127062", "url": "https://bugzilla.suse.com/1127062" }, { "category": "self", "summary": "SUSE Bug 1127082", "url": "https://bugzilla.suse.com/1127082" }, { "category": "self", "summary": "SUSE Bug 1127154", "url": "https://bugzilla.suse.com/1127154" }, { "category": "self", "summary": "SUSE Bug 1127285", "url": "https://bugzilla.suse.com/1127285" }, { "category": "self", "summary": "SUSE Bug 1127286", "url": "https://bugzilla.suse.com/1127286" }, { "category": "self", "summary": "SUSE Bug 1127307", "url": "https://bugzilla.suse.com/1127307" }, { "category": "self", "summary": "SUSE Bug 1127363", "url": "https://bugzilla.suse.com/1127363" }, { "category": "self", "summary": "SUSE Bug 1127493", "url": "https://bugzilla.suse.com/1127493" }, { "category": "self", "summary": "SUSE Bug 1127494", "url": "https://bugzilla.suse.com/1127494" }, { "category": "self", "summary": "SUSE Bug 1127495", "url": "https://bugzilla.suse.com/1127495" }, { "category": "self", "summary": "SUSE Bug 1127496", "url": "https://bugzilla.suse.com/1127496" }, { "category": "self", "summary": "SUSE Bug 1127497", "url": "https://bugzilla.suse.com/1127497" }, { "category": "self", "summary": "SUSE Bug 1127498", "url": "https://bugzilla.suse.com/1127498" }, { "category": "self", "summary": "SUSE Bug 1127534", "url": "https://bugzilla.suse.com/1127534" }, { "category": "self", "summary": "SUSE Bug 1127561", "url": "https://bugzilla.suse.com/1127561" }, { "category": "self", "summary": "SUSE Bug 1127567", "url": "https://bugzilla.suse.com/1127567" }, { "category": "self", "summary": "SUSE Bug 1127595", "url": "https://bugzilla.suse.com/1127595" }, { "category": "self", "summary": "SUSE Bug 1127603", "url": "https://bugzilla.suse.com/1127603" }, { "category": "self", "summary": "SUSE Bug 1127682", "url": "https://bugzilla.suse.com/1127682" }, { "category": "self", "summary": "SUSE Bug 1127731", "url": "https://bugzilla.suse.com/1127731" }, { "category": "self", "summary": "SUSE Bug 1127750", "url": "https://bugzilla.suse.com/1127750" }, { "category": "self", "summary": "SUSE Bug 1127836", "url": "https://bugzilla.suse.com/1127836" }, { "category": "self", "summary": "SUSE Bug 1127961", "url": "https://bugzilla.suse.com/1127961" }, { "category": "self", "summary": "SUSE Bug 1128094", "url": "https://bugzilla.suse.com/1128094" }, { "category": "self", "summary": "SUSE Bug 1128166", "url": "https://bugzilla.suse.com/1128166" }, { "category": "self", "summary": "SUSE Bug 1128351", "url": "https://bugzilla.suse.com/1128351" }, { "category": "self", "summary": "SUSE Bug 1128451", "url": "https://bugzilla.suse.com/1128451" }, { "category": "self", "summary": "SUSE Bug 1128895", "url": "https://bugzilla.suse.com/1128895" }, { "category": "self", "summary": "SUSE Bug 1129046", "url": "https://bugzilla.suse.com/1129046" }, { "category": "self", "summary": "SUSE Bug 1129080", "url": "https://bugzilla.suse.com/1129080" }, { "category": "self", "summary": "SUSE Bug 1129163", "url": "https://bugzilla.suse.com/1129163" }, { "category": "self", "summary": "SUSE Bug 1129179", "url": "https://bugzilla.suse.com/1129179" }, { "category": "self", "summary": "SUSE Bug 1129181", "url": "https://bugzilla.suse.com/1129181" }, { "category": "self", "summary": "SUSE Bug 1129182", "url": "https://bugzilla.suse.com/1129182" }, { "category": "self", "summary": "SUSE Bug 1129183", "url": "https://bugzilla.suse.com/1129183" }, { "category": "self", "summary": "SUSE Bug 1129184", "url": "https://bugzilla.suse.com/1129184" }, { "category": "self", "summary": "SUSE Bug 1129205", "url": "https://bugzilla.suse.com/1129205" }, { "category": "self", "summary": "SUSE Bug 1129281", "url": "https://bugzilla.suse.com/1129281" }, { "category": "self", "summary": "SUSE Bug 1129284", "url": "https://bugzilla.suse.com/1129284" }, { "category": "self", "summary": "SUSE Bug 1129285", "url": "https://bugzilla.suse.com/1129285" }, { "category": "self", "summary": "SUSE Bug 1129291", "url": "https://bugzilla.suse.com/1129291" }, { "category": "self", "summary": "SUSE Bug 1129292", "url": "https://bugzilla.suse.com/1129292" }, { "category": "self", "summary": "SUSE Bug 1129293", "url": "https://bugzilla.suse.com/1129293" }, { "category": "self", "summary": "SUSE Bug 1129294", "url": "https://bugzilla.suse.com/1129294" }, { "category": "self", "summary": "SUSE Bug 1129295", "url": "https://bugzilla.suse.com/1129295" }, { "category": "self", "summary": "SUSE Bug 1129296", "url": "https://bugzilla.suse.com/1129296" }, { "category": "self", "summary": "SUSE Bug 1129326", "url": "https://bugzilla.suse.com/1129326" }, { "category": "self", "summary": "SUSE Bug 1129327", "url": "https://bugzilla.suse.com/1129327" }, { "category": "self", "summary": "SUSE Bug 1129330", "url": "https://bugzilla.suse.com/1129330" }, { "category": "self", "summary": "SUSE Bug 1129363", "url": "https://bugzilla.suse.com/1129363" }, { "category": "self", "summary": "SUSE Bug 1129366", "url": "https://bugzilla.suse.com/1129366" }, { "category": "self", "summary": "SUSE Bug 1129497", "url": "https://bugzilla.suse.com/1129497" }, { "category": "self", "summary": "SUSE Bug 1129519", "url": "https://bugzilla.suse.com/1129519" }, { "category": "self", "summary": "SUSE Bug 1129543", "url": "https://bugzilla.suse.com/1129543" }, { "category": "self", "summary": "SUSE Bug 1129547", "url": "https://bugzilla.suse.com/1129547" }, { "category": "self", "summary": "SUSE Bug 1129551", "url": "https://bugzilla.suse.com/1129551" }, { "category": "self", "summary": "SUSE Bug 1129581", "url": "https://bugzilla.suse.com/1129581" }, { "category": "self", "summary": "SUSE Bug 1129625", "url": "https://bugzilla.suse.com/1129625" }, { "category": "self", "summary": "SUSE Bug 1129664", "url": "https://bugzilla.suse.com/1129664" }, { "category": "self", "summary": "SUSE Bug 1129739", "url": "https://bugzilla.suse.com/1129739" }, { "category": "self", "summary": "SUSE Bug 1129923", "url": "https://bugzilla.suse.com/1129923" }, { "category": "self", "summary": "SUSE Bug 807502", "url": "https://bugzilla.suse.com/807502" }, { "category": "self", "summary": "SUSE Bug 824948", "url": "https://bugzilla.suse.com/824948" }, { "category": "self", "summary": "SUSE Bug 828192", "url": "https://bugzilla.suse.com/828192" }, { "category": "self", "summary": "SUSE Bug 925178", "url": "https://bugzilla.suse.com/925178" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-2024 page", "url": "https://www.suse.com/security/cve/CVE-2019-2024/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3459 page", "url": "https://www.suse.com/security/cve/CVE-2019-3459/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3460 page", "url": "https://www.suse.com/security/cve/CVE-2019-3460/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3819 page", "url": "https://www.suse.com/security/cve/CVE-2019-3819/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6974 page", "url": "https://www.suse.com/security/cve/CVE-2019-6974/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7221 page", "url": "https://www.suse.com/security/cve/CVE-2019-7221/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7222 page", "url": "https://www.suse.com/security/cve/CVE-2019-7222/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7308 page", "url": "https://www.suse.com/security/cve/CVE-2019-7308/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8912 page", "url": "https://www.suse.com/security/cve/CVE-2019-8912/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8980 page", "url": "https://www.suse.com/security/cve/CVE-2019-8980/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9213 page", "url": "https://www.suse.com/security/cve/CVE-2019-9213/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-03-26T17:00:55Z", "generator": { "date": "2019-03-26T17:00:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0765-1", "initial_release_date": "2019-03-26T17:00:55Z", "revision_history": [ { "date": "2019-03-26T17:00:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.13.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.13.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-al-4.12.14-95.13.1.aarch64", "product_id": "dtb-al-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-allwinner-4.12.14-95.13.1.aarch64", "product_id": "dtb-allwinner-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-altera-4.12.14-95.13.1.aarch64", "product_id": "dtb-altera-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-amd-4.12.14-95.13.1.aarch64", "product_id": "dtb-amd-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-amlogic-4.12.14-95.13.1.aarch64", "product_id": "dtb-amlogic-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-apm-4.12.14-95.13.1.aarch64", "product_id": "dtb-apm-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-arm-4.12.14-95.13.1.aarch64", "product_id": "dtb-arm-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-broadcom-4.12.14-95.13.1.aarch64", "product_id": "dtb-broadcom-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-cavium-4.12.14-95.13.1.aarch64", "product_id": "dtb-cavium-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-exynos-4.12.14-95.13.1.aarch64", "product_id": "dtb-exynos-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-freescale-4.12.14-95.13.1.aarch64", "product_id": "dtb-freescale-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-hisilicon-4.12.14-95.13.1.aarch64", "product_id": "dtb-hisilicon-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-lg-4.12.14-95.13.1.aarch64", "product_id": "dtb-lg-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-marvell-4.12.14-95.13.1.aarch64", "product_id": "dtb-marvell-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-mediatek-4.12.14-95.13.1.aarch64", "product_id": "dtb-mediatek-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-nvidia-4.12.14-95.13.1.aarch64", "product_id": "dtb-nvidia-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-qcom-4.12.14-95.13.1.aarch64", "product_id": "dtb-qcom-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-renesas-4.12.14-95.13.1.aarch64", "product_id": "dtb-renesas-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-rockchip-4.12.14-95.13.1.aarch64", "product_id": "dtb-rockchip-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-socionext-4.12.14-95.13.1.aarch64", "product_id": "dtb-socionext-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-sprd-4.12.14-95.13.1.aarch64", "product_id": "dtb-sprd-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-xilinx-4.12.14-95.13.1.aarch64", "product_id": "dtb-xilinx-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-4.12.14-95.13.1.aarch64", "product": { "name": "dtb-zte-4.12.14-95.13.1.aarch64", "product_id": "dtb-zte-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.13.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.13.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-default-4.12.14-95.13.1.aarch64", "product_id": "kernel-default-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.13.1.aarch64", "product_id": "kernel-default-base-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.13.1.aarch64", "product_id": "kernel-default-devel-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.13.1.aarch64", "product_id": "kernel-default-extra-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.13.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.13.1.aarch64", "product_id": "kernel-obs-build-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.13.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-syms-4.12.14-95.13.1.aarch64", "product_id": "kernel-syms-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.13.1.aarch64", "product_id": "kernel-vanilla-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.13.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.13.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.13.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.13.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.13.1.noarch", "product": { "name": "kernel-devel-4.12.14-95.13.1.noarch", "product_id": "kernel-devel-4.12.14-95.13.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.13.1.noarch", "product": { "name": "kernel-docs-4.12.14-95.13.1.noarch", "product_id": "kernel-docs-4.12.14-95.13.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.13.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.13.1.noarch", "product_id": "kernel-docs-html-4.12.14-95.13.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.13.1.noarch", "product": { "name": "kernel-macros-4.12.14-95.13.1.noarch", "product_id": "kernel-macros-4.12.14-95.13.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.13.1.noarch", "product": { "name": "kernel-source-4.12.14-95.13.1.noarch", "product_id": "kernel-source-4.12.14-95.13.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.13.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.13.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.13.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le", "product_id": "dlm-kmp-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le", "product_id": "gfs2-kmp-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.13.1.ppc64le", "product_id": "kernel-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.13.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.13.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-debug-extra-4.12.14-95.13.1.ppc64le", "product_id": "kernel-debug-extra-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le", "product_id": "kernel-debug-kgraft-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-default-4.12.14-95.13.1.ppc64le", "product_id": "kernel-default-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.13.1.ppc64le", "product_id": "kernel-default-base-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.13.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.13.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.13.1.ppc64le", "product_id": "kernel-syms-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.13.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le", "product_id": "kselftests-kmp-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.12.14-95.13.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.13.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.13.1.s390x", "product_id": "dlm-kmp-default-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-4.12.14-95.13.1.s390x", "product_id": "kernel-default-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-base-4.12.14-95.13.1.s390x", "product_id": "kernel-default-base-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.13.1.s390x", "product_id": "kernel-default-devel-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.13.1.s390x", "product_id": "kernel-default-extra-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.13.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.13.1.s390x", "product": { "name": "kernel-default-man-4.12.14-95.13.1.s390x", "product_id": "kernel-default-man-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.13.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.13.1.s390x", "product_id": "kernel-obs-build-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.13.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.13.1.s390x", "product_id": "kernel-obs-qa-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.13.1.s390x", "product": { "name": "kernel-syms-4.12.14-95.13.1.s390x", "product_id": "kernel-syms-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.13.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.13.1.s390x", "product_id": "kernel-vanilla-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.13.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.13.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.13.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.13.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.13.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.13.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.13.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.13.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.13.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64", "product_id": "cluster-md-kmp-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.12.14-95.13.1.x86_64", "product": { "name": "dlm-kmp-debug-4.12.14-95.13.1.x86_64", "product_id": "dlm-kmp-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64", "product_id": "gfs2-kmp-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-debug-4.12.14-95.13.1.x86_64", "product_id": "kernel-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.13.1.x86_64", "product_id": "kernel-debug-base-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.13.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-debug-extra-4.12.14-95.13.1.x86_64", "product_id": "kernel-debug-extra-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64", "product_id": "kernel-debug-kgraft-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-default-4.12.14-95.13.1.x86_64", "product_id": "kernel-default-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.13.1.x86_64", "product_id": "kernel-default-base-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.13.1.x86_64", "product_id": "kernel-default-devel-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.13.1.x86_64", "product_id": "kernel-default-extra-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.13.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.13.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.13.1.x86_64", "product_id": "kernel-obs-build-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.13.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-syms-4.12.14-95.13.1.x86_64", "product_id": "kernel-syms-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.13.1.x86_64", "product_id": "kernel-vanilla-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.13.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64", "product_id": "kselftests-kmp-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.13.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.13.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64", "product_id": "ocfs2-kmp-debug-4.12.14-95.13.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-docs-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.13.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.13.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.13.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.13.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-95.13.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-95.13.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-2024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-2024" } ], "notes": [ { "category": "general", "text": "In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-2024", "url": "https://www.suse.com/security/cve/CVE-2019-2024" }, { "category": "external", "summary": "SUSE Bug 1129179 for CVE-2019-2024", "url": "https://bugzilla.suse.com/1129179" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "moderate" } ], "title": "CVE-2019-2024" }, { "cve": "CVE-2019-3459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3459" } ], "notes": [ { "category": "general", "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3459", "url": "https://www.suse.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3459", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "moderate" } ], "title": "CVE-2019-3459" }, { "cve": "CVE-2019-3460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3460" } ], "notes": [ { "category": "general", "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3460", "url": "https://www.suse.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1120758" }, { "category": "external", "summary": "SUSE Bug 1155131 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1155131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "moderate" } ], "title": "CVE-2019-3460" }, { "cve": "CVE-2019-3819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3819" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\"root\") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3819", "url": "https://www.suse.com/security/cve/CVE-2019-3819" }, { "category": "external", "summary": "SUSE Bug 1123161 for CVE-2019-3819", "url": "https://bugzilla.suse.com/1123161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "moderate" } ], "title": "CVE-2019-3819" }, { "cve": "CVE-2019-6974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6974", "url": "https://www.suse.com/security/cve/CVE-2019-6974" }, { "category": "external", "summary": "SUSE Bug 1124728 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124728" }, { "category": "external", "summary": "SUSE Bug 1124729 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2019-6974" }, { "cve": "CVE-2019-7221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7221" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7221", "url": "https://www.suse.com/security/cve/CVE-2019-7221" }, { "category": "external", "summary": "SUSE Bug 1124732 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124732" }, { "category": "external", "summary": "SUSE Bug 1124734 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2019-7221" }, { "cve": "CVE-2019-7222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7222" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7222", "url": "https://www.suse.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "SUSE Bug 1124735 for CVE-2019-7222", "url": "https://bugzilla.suse.com/1124735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "low" } ], "title": "CVE-2019-7222" }, { "cve": "CVE-2019-7308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7308" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7308", "url": "https://www.suse.com/security/cve/CVE-2019-7308" }, { "category": "external", "summary": "SUSE Bug 1124055 for CVE-2019-7308", "url": "https://bugzilla.suse.com/1124055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2019-7308" }, { "cve": "CVE-2019-8912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8912", "url": "https://www.suse.com/security/cve/CVE-2019-8912" }, { "category": "external", "summary": "SUSE Bug 1125907 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1125907" }, { "category": "external", "summary": "SUSE Bug 1126284 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1126284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "important" } ], "title": "CVE-2019-8912" }, { "cve": "CVE-2019-8980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8980" } ], "notes": [ { "category": "general", "text": "A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8980", "url": "https://www.suse.com/security/cve/CVE-2019-8980" }, { "category": "external", "summary": "SUSE Bug 1126209 for CVE-2019-8980", "url": "https://bugzilla.suse.com/1126209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "low" } ], "title": "CVE-2019-8980" }, { "cve": "CVE-2019-9213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9213", "url": "https://www.suse.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "SUSE Bug 1128166 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128166" }, { "category": "external", "summary": "SUSE Bug 1128378 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128378" }, { "category": "external", "summary": "SUSE Bug 1129016 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1129016" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_13-default-1-6.7.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.13.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.13.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.13.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-26T17:00:55Z", "details": "moderate" } ], "title": "CVE-2019-9213" } ] }
suse-su-2021:0097-1
Vulnerability from csaf_suse
Published
2021-01-12 18:16
Modified
2021-01-12 18:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
The following non-security bugs were fixed:
- ACPI: PNP: compare the string length in the matching_id() (git-fixes).
- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).
- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).
- ALSA: ca0106: fix error code handling (git-fixes).
- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).
- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).
- ALSA: hda: Fix potential race in unsol event handler (git-fixes).
- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).
- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).
- ALSA: line6: Perform sanity check for each URB creation (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).
- ALSA: timer: Limit max amount of slave instances (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).
- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).
- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).
- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).
- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).
- ASoC: sti: fix possible sleep-in-atomic (git-fixes).
- ASoC: wm8904: fix regcache handling (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).
- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).
- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath10k: fix backtrace on coredump (git-fixes).
- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).
- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).
- ath10k: Release some resources in an error handling path (git-fixes).
- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- ath9k_htc: Discard undersized packets (git-fixes).
- ath9k_htc: Modify byte order for an error message (git-fixes).
- ath9k_htc: Silence undersized packet warnings (git-fixes).
- ath9k_htc: Use appropriate rs_datalen type (git-fixes).
- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).
- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).
- Bluetooth: Fix advertising duplicated flags (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
- can: mcp251x: add error check when wq alloc failed (git-fixes).
- can: softing: softing_netdev_open(): fix error handling (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).
- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).
- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).
- clk: ti: composite: fix memory leak (git-fixes).
- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).
- drm/amd/display: remove useless if/else (git-fixes).
- drm/amdgpu: fix build_coefficients() argument (git-fixes).
- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).
- drm/gma500: fix double free of gma_connector (git-fixes).
- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).
- drm/msm/dpu: Add newline to printks (git-fixes).
- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- ext4: fix invalid inode checksum (bsc#1179723).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- extcon: max77693: Fix modalias string (git-fixes).
- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).
- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).
- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).
- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).
- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).
- gpio: max77620: Fixup debounce delays (git-fixes).
- gpio: max77620: Use correct unit for debounce times (git-fixes).
- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).
- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).
- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).
- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).
- gpiolib: fix up emulated open drain outputs (git-fixes).
- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).
- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).
- HID: core: Correctly handle ReportSize being zero (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
- HID: Improve Windows Precision Touchpad detection (git-fixes).
- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).
- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).
- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).
- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).
- i2c: i801: Fix resume bug (git-fixes).
- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).
- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).
- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
- i40iw: Report correct firmware version (bsc#1111666)
- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)
- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)
- IB/mlx4: Add and improve logging (bsc#1111666)
- IB/mlx4: Add support for MRA (bsc#1111666)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).
- ibmvnic: enhance resetting status check during module exit (bsc#1065729).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: adc: max1027: Reset the device at probe time (git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).
- iio: bmp280: fix compensation of humidity (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).
- iio: fix center temperature of bmc150-accel-core (git-fixes).
- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).
- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).
- iio: srf04: fix wrong limitation in distance measuring (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
- Input: ads7846 - fix race that causes missing releases (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).
- Input: trackpoint - add new trackpoint variant IDs (git-fixes).
- Input: trackpoint - enable Synaptics trackpoints (git-fixes).
- Input: xpad - support Ardwiino Controllers (git-fixes).
- ipw2x00: Fix -Wcast-function-type (git-fixes).
- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- kABI fix for g2d (git-fixes).
- kABI workaround for dsa/b53 changes (git-fixes).
- kABI workaround for HD-audio generic parser (git-fixes).
- kABI workaround for net/ipvlan changes (git-fixes).
- kABI workaround for usermodehelper changes (bsc#1179406).
- kABI: ath10k: move a new structure member to the end (git-fixes).
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).
- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).
- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).
- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).
- mac80211: fix authentication with iwlwifi/mvm (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- matroxfb: avoid -Warray-bounds warning (git-fixes).
- md/raid5: fix oops during stripe resizing (git-fixes).
- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).
- media: cec-funcs.h: add status_req checks (git-fixes).
- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).
- media: i2c: ov2659: Fix missing 720p register config (git-fixes).
- media: i2c: ov2659: fix s_stream return value (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).
- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).
- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
- media: si470x-i2c: add missed operations in remove (git-fixes).
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).
- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).
- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).
- media: uvcvideo: Set media controller entity functions (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
- media: v4l2-async: Fix trivial documentation typo (git-fixes).
- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).
- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).
- mei: bus: do not clean driver pointer (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- Move upstreamed bt fixes into sorted section
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
- net: aquantia: fix LRO with FCS error (git-fixes).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() (git-fixes).
- net: dsa: b53: Ensure the default VID is untagged (git-fixes).
- net: dsa: b53: Fix default VLAN ID (git-fixes).
- net: dsa: b53: Properly account for VLAN filtering (git-fixes).
- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).
- net: dsa: qca8k: remove leftover phy accessors (git-fixes).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).
- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
- net: macb: add missing barriers when reading descriptors (git-fixes).
- net: macb: fix dropped RX frames due to a race (git-fixes).
- net: macb: fix error format in dev_err() (git-fixes).
- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
- net: phy: Avoid multiple suspends (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).
- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
- net: stmmac: fix csr_clk can't be zero issue (git-fixes).
- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net: usb: sr9800: fix uninitialized local variable (git-fixes).
- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: fix nfs_path in case of a rename retry (git-fixes).
- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
- NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes).
- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
- ocfs2: fix unbalanced locking (bsc#1180506).
- ocfs2: initialize ip_next_orphan (bsc#1179724).
- orinoco: Move context allocation after processing the skb (git-fixes).
- parport: load lowlevel driver if ports not found (git-fixes).
- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).
- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).
- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
- phy: Revert toggling reset changes (git-fixes).
- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).
- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).
- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).
- platform/x86: mlx-platform: remove an unused variable (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).
- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).
- PM: ACPI: Output correct message on target power state (git-fixes).
- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).
- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).
- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).
- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).
- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).
- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).
- ppp: remove the PPPIOCDETACH ioctl (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).
- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)
- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)
- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)
- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)
- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
- RDMA/qedr: Fix doorbell setting (bsc#1111666)
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
- RDMA/qedr: SRQ's bug fixes (bsc#1111666)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1111666)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
- RDMA/rxe: Set default vendor ID (bsc#1111666)
- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- regmap: debugfs: check count when read regmap file (git-fixes).
- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).
- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).
- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).
- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).
- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- remoteproc: Fix wrong rvring index computation (git-fixes).
- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).
- rtc: 88pm860x: fix possible race condition (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).
- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix hanging device offline processing (bsc#1144912).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).
- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).
- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).
- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).
- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).
- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).
- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).
- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1164780).
- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1164780).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
- scsi: lpfc: Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
- scsi: lpfc: Use generic power management (bsc#1164780).
- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: Remove unneeded break statements (bsc#1164780).
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).
- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).
- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).
- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).
- serial_core: Check for port state when tty is in error state (git-fixes).
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: imx: gpc: fix power up sequencing (git-fixes).
- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).
- spi: dw: Fix Rx-only DMA transfers (git-fixes).
- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).
- spi: Fix memory leak on splited transfers (git-fixes).
- spi: img-spfi: fix potential double release (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
- spi: pxa2xx: Add missed security checks (git-fixes).
- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).
- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).
- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
- spi: tegra20-slink: add missed clk_unprepare (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).
- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
- staging: olpc_dcon: add a missing dependency (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).
- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).
- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).
- staging: rtl8188eu: fix possible null dereference (git-fixes).
- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).
- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).
- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).
- staging: wlan-ng: properly check endpoint types (git-fixes).
- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).
- sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (git-fixes).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).
- timer: Fix wheel index calculation on last level (git fixes)
- timer: Prevent base->clk from moving backward (git-fixes)
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: always relink the port (git-fixes).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: link tty and port before configuring it as console (git-fixes).
- tty: synclink_gt: Adjust indentation in several functions (git-fixes).
- tty: synclinkmp: Adjust indentation in several functions (git-fixes).
- tty:serial:mvebu-uart:fix a wrong return (git-fixes).
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).
- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
- usb: dwc2: Fix IN FIFO allocation (git-fixes).
- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).
- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).
- usb: fsl: Check memory resource before releasing it (git-fixes).
- usb: gadget: composite: Fix possible double free memory bug (git-fixes).
- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).
- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).
- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).
- usb: gadget: fix wrong endpoint desc (git-fixes).
- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).
- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).
- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).
- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).
- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).
- usb: hso: Fix debug compile warning on sparc32 (git-fixes).
- usb: ldusb: use unsigned size format specifiers (git-fixes).
- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: serial: ch341: add new Product ID for CH341A (git-fixes).
- usb: serial: ch341: sort device-id entries (git-fixes).
- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
- usb: serial: digi_acceleport: clean up set_termios (git-fixes).
- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
- usb: serial: digi_acceleport: remove in_interrupt() usage.
- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).
- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
- usb: serial: digi_acceleport: use irqsave() in USB's complete callback (git-fixes).
- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
- usb: serial: keyspan_pda: fix stalled writes (git-fixes).
- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
- usb: serial: keyspan_pda: fix write deadlock (git-fixes).
- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
- usb: serial: kl5kusb105: fix memleak on open (git-fixes).
- usb: serial: mos7720: fix parallel-port state restore (git-fixes).
- usb: serial: option: add Fibocom NL668 variants (git-fixes).
- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).
- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
- usb: serial: option: fix Quectel BG96 matching (git-fixes).
- usb: Skip endpoints with 0 maxpacket length (git-fixes).
- usb: UAS: introduce a quirk to set no_write_same (git-fixes).
- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).
- usblp: poison URBs upon disconnect (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).
- vt: do not hardcode the mem allocation upper bound (git-fixes).
- vt: Reject zero-sized screen buffer size (git-fixes).
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: da9062: do not ping the hw during stop() (git-fixes).
- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).
- wireless: Use offsetof instead of custom macro (git-fixes).
- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).
- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).
- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
- xprtrdma: fix incorrect header size calculations (git-fixes).
Patchnames
SUSE-2021-97,SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-11668: Fixed an out of bounds write to the heap in drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) caused by mishandling invalid descriptors (bsc#1168952).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).\n- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a \u0026 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix control \u0027access overflow\u0027 errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).\n- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: pcm: DRAIN support reactivation (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- ASoC: wm_adsp: remove \u0027ctl\u0027 from list on error in wm_adsp_create_control() (git-fixes).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: Fix an error handling path (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath10k: Release some resources in an error handling path (git-fixes).\n- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).\n- ath6kl: fix enum-conversion warning (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).\n- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).\n- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).\n- can: mcp251x: add error check when wq alloc failed (git-fixes).\n- can: softing: softing_netdev_open(): fix error handling (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll-\u003econfig_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- coredump: fix core_pattern parse error (git-fixes).\n- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).\n- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).\n- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).\n- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).\n- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- ext4: correctly report \u0027not supported\u0027 for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- extcon: max77693: Fix modalias string (git-fixes).\n- firmware: qcom: scm: Ensure \u0027a0\u0027 status code is treated as signed (git-fixes).\n- fix regression in \u0027epoll: Keep a reference on files added to the check list\u0027 (bsc#1180031, git-fixes).\n- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip-\u003eparent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: cypress: Support Varmilo Keyboards\u0027 media hotkeys (git-fixes).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)\n- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)\n- i40iw: Report correct firmware version (bsc#1111666)\n- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)\n- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)\n- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)\n- IB/mlx4: Add and improve logging (bsc#1111666)\n- IB/mlx4: Add support for MRA (bsc#1111666)\n- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)\n- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)\n- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)\n- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)\n- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)\n- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)\n- ibmvnic: add some debugs (bsc#1179896 ltc#190255).\n- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).\n- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: enhance resetting status check during module exit (bsc#1065729).\n- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).\n- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).\n- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).\n- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: buffer: Fix demux update (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).\n- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).\n- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).\n- Input: ads7846 - fix race that causes missing releases (git-fixes).\n- Input: ads7846 - fix unaligned access on 7845 (git-fixes).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send \u0027scancodes\u0027 in addition to key events (git-fixes).\n- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- Input: omap4-keypad - fix runtime PM error handling (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- Input: trackpoint - enable Synaptics trackpoints (git-fixes).\n- Input: xpad - support Ardwiino Controllers (git-fixes).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for dsa/b53 changes (git-fixes).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- kABI workaround for net/ipvlan changes (git-fixes).\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- kABI: ath10k: move a new structure member to the end (git-fixes).\n- kABI: genirq: add back irq_create_mapping (bsc#1065729).\n- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install\n- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).\n- matroxfb: avoid -Warray-bounds warning (git-fixes).\n- md/raid5: fix oops during stripe resizing (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in \u0027cx8800_initdev()\u0027 (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).\n- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- media: v4l2-async: Fix trivial documentation typo (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- memstick: fix a double-free bug in memstick_check (git-fixes).\n- memstick: r592: Fix error return in r592_probe() (git-fixes).\n- mfd: rt5033: Fix errorneous defines (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- Move upstreamed bt fixes into sorted section\n- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).\n- net: aquantia: fix LRO with FCS error (git-fixes).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: dsa: b53: Always use dev-\u003evlan_enabled in b53_configure_vlan() (git-fixes).\n- net: dsa: b53: Ensure the default VID is untagged (git-fixes).\n- net: dsa: b53: Fix default VLAN ID (git-fixes).\n- net: dsa: b53: Properly account for VLAN filtering (git-fixes).\n- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).\n- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).\n- net: dsa: qca8k: remove leftover phy accessors (git-fixes).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).\n- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).\n- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).\n- net: macb: add missing barriers when reading descriptors (git-fixes).\n- net: macb: fix dropped RX frames due to a race (git-fixes).\n- net: macb: fix error format in dev_err() (git-fixes).\n- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).\n- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).\n- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).\n- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).\n- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).\n- net: stmmac: fix csr_clk can\u0027t be zero issue (git-fixes).\n- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- nfc: s3fwrn5: Release the nfc firmware (git-fixes).\n- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSv4.2: fix client\u0027s attribute cache management for copy_file_range (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- ocfs2: fix unbalanced locking (bsc#1180506).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- orinoco: Move context allocation after processing the skb (git-fixes).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).\n- phy: Revert toggling reset changes (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).\n- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).\n- platform/x86: mlx-platform: remove an unused variable (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).\n- power: supply: bq24190_charger: fix reference leak (git-fixes).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).\n- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).\n- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).\n- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).\n- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).\n- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).\n- ppp: remove the PPPIOCDETACH ioctl (git-fixes).\n- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).\n- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)\n- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)\n- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)\n- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)\n- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)\n- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)\n- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)\n- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)\n- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)\n- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)\n- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)\n- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)\n- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)\n- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)\n- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)\n- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)\n- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)\n- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)\n- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)\n- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)\n- RDMA/qedr: Fix doorbell setting (bsc#1111666)\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)\n- RDMA/qedr: SRQ\u0027s bug fixes (bsc#1111666)\n- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)\n- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)\n- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)\n- RDMA/rxe: Prevent access to wr-\u003enext ptr afrer wr is posted to send queue (bsc#1111666)\n- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)\n- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)\n- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)\n- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)\n- RDMA/rxe: Set default vendor ID (bsc#1111666)\n- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)\n- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)\n- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable \u0027val\u0027 in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtc: hym8563: enable wakeup when applicable (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section\n- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).\n- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).\n- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).\n- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).\n- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).\n- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).\n- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).\n- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).\n- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).\n- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).\n- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).\n- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).\n- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).\n- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).\n- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).\n- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).\n- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).\n- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).\n- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).\n- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).\n- scsi: lpfc: Fix spelling mistake \u0027Cant\u0027 -\u003e \u0027Can\u0027t\u0027 (bsc#1164780).\n- scsi: lpfc: Fix variable \u0027vport\u0027 set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).\n- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).\n- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).\n- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).\n- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).\n- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).\n- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).\n- scsi: lpfc: Remove set but not used \u0027qp\u0027 (bsc#1164780).\n- scsi: lpfc: Remove unneeded variable \u0027status\u0027 in lpfc_fcp_cpu_map_store() (bsc#1164780).\n- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).\n- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).\n- scsi: lpfc: Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).\n- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).\n- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).\n- scsi: lpfc: Use generic power management (bsc#1164780).\n- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: Remove unneeded break statements (bsc#1164780).\n- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).\n- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).\n- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).\n- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).\n- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).\n- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).\n- spi: davinci: Fix use-after-free on unbind (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).\n- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: spi-mem: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).\n- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).\n- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).\n- staging: olpc_dcon: add a missing dependency (git-fixes).\n- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).\n- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).\n- sunrpc: The RDMA back channel mustn\u0027t disappear while requests are outstanding (git-fixes).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- timer: Fix wheel index calculation on last level (git fixes)\n- timer: Prevent base-\u003eclk from moving backward (git-fixes)\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: always relink the port (git-fixes).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).\n- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).\n- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).\n- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).\n- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- usb: ldusb: use unsigned size format specifiers (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).\n- usb: serial: ch341: add new Product ID for CH341A (git-fixes).\n- usb: serial: ch341: sort device-id entries (git-fixes).\n- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).\n- usb: serial: digi_acceleport: clean up set_termios (git-fixes).\n- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).\n- usb: serial: digi_acceleport: remove in_interrupt() usage.\n- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).\n- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).\n- usb: serial: digi_acceleport: use irqsave() in USB\u0027s complete callback (git-fixes).\n- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).\n- usb: serial: keyspan_pda: fix stalled writes (git-fixes).\n- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).\n- usb: serial: keyspan_pda: fix write deadlock (git-fixes).\n- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).\n- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).\n- usb: serial: kl5kusb105: fix memleak on open (git-fixes).\n- usb: serial: mos7720: fix parallel-port state restore (git-fixes).\n- usb: serial: option: add Fibocom NL668 variants (git-fixes).\n- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).\n- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).\n- usb: serial: option: fix Quectel BG96 matching (git-fixes).\n- usb: Skip endpoints with 0 maxpacket length (git-fixes).\n- usb: UAS: introduce a quirk to set no_write_same (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wimax: fix duplicate initializer warning (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).\n- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).\n- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).\n- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xprtrdma: fix incorrect header size calculations (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-97,SUSE-SLE-Module-Public-Cloud-15-SP1-2021-97", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0097-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0097-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210097-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0097-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008186.html" }, { "category": "self", "summary": "SUSE Bug 1040855", "url": "https://bugzilla.suse.com/1040855" }, { "category": "self", "summary": "SUSE Bug 1044120", "url": "https://bugzilla.suse.com/1044120" }, { "category": "self", "summary": "SUSE Bug 1044767", "url": "https://bugzilla.suse.com/1044767" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1055117", "url": "https://bugzilla.suse.com/1055117" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1144912", "url": "https://bugzilla.suse.com/1144912" }, { "category": "self", "summary": "SUSE Bug 1152457", "url": "https://bugzilla.suse.com/1152457" }, { "category": "self", "summary": "SUSE Bug 1158775", "url": "https://bugzilla.suse.com/1158775" }, { "category": "self", "summary": "SUSE Bug 1164780", "url": "https://bugzilla.suse.com/1164780" }, { "category": "self", "summary": "SUSE Bug 1168952", "url": "https://bugzilla.suse.com/1168952" }, { "category": "self", "summary": "SUSE Bug 1171078", "url": "https://bugzilla.suse.com/1171078" }, { "category": "self", "summary": "SUSE Bug 1172145", "url": "https://bugzilla.suse.com/1172145" }, { "category": "self", "summary": "SUSE Bug 1172538", "url": "https://bugzilla.suse.com/1172538" }, { "category": "self", "summary": "SUSE Bug 1172694", "url": "https://bugzilla.suse.com/1172694" }, { "category": "self", "summary": "SUSE Bug 1173834", "url": "https://bugzilla.suse.com/1173834" }, { "category": "self", "summary": "SUSE Bug 1174784", "url": "https://bugzilla.suse.com/1174784" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178401", "url": "https://bugzilla.suse.com/1178401" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178762", "url": "https://bugzilla.suse.com/1178762" }, { "category": "self", "summary": "SUSE Bug 1179014", "url": "https://bugzilla.suse.com/1179014" }, { "category": "self", "summary": "SUSE Bug 1179015", "url": "https://bugzilla.suse.com/1179015" }, { "category": "self", "summary": "SUSE Bug 1179045", "url": "https://bugzilla.suse.com/1179045" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179141", "url": "https://bugzilla.suse.com/1179141" }, { "category": "self", "summary": "SUSE Bug 1179142", "url": "https://bugzilla.suse.com/1179142" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179429", "url": "https://bugzilla.suse.com/1179429" }, { "category": "self", "summary": "SUSE Bug 1179444", "url": "https://bugzilla.suse.com/1179444" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE Bug 1179670", "url": "https://bugzilla.suse.com/1179670" }, { "category": "self", "summary": "SUSE Bug 1179671", "url": "https://bugzilla.suse.com/1179671" }, { "category": "self", "summary": "SUSE Bug 1179672", "url": "https://bugzilla.suse.com/1179672" }, { "category": "self", "summary": "SUSE Bug 1179673", "url": "https://bugzilla.suse.com/1179673" }, { "category": "self", "summary": "SUSE Bug 1179711", "url": "https://bugzilla.suse.com/1179711" }, { "category": "self", "summary": "SUSE Bug 1179713", "url": "https://bugzilla.suse.com/1179713" }, { "category": "self", "summary": "SUSE Bug 1179714", "url": "https://bugzilla.suse.com/1179714" }, { "category": "self", "summary": "SUSE Bug 1179715", "url": "https://bugzilla.suse.com/1179715" }, { "category": "self", "summary": "SUSE Bug 1179716", "url": "https://bugzilla.suse.com/1179716" }, { "category": "self", "summary": "SUSE Bug 1179722", "url": "https://bugzilla.suse.com/1179722" }, { "category": "self", "summary": "SUSE Bug 1179723", "url": "https://bugzilla.suse.com/1179723" }, { "category": "self", "summary": "SUSE Bug 1179724", "url": "https://bugzilla.suse.com/1179724" }, { "category": "self", "summary": "SUSE Bug 1179745", "url": "https://bugzilla.suse.com/1179745" }, { "category": "self", "summary": "SUSE Bug 1179810", "url": "https://bugzilla.suse.com/1179810" }, { "category": "self", "summary": "SUSE Bug 1179888", "url": "https://bugzilla.suse.com/1179888" }, { "category": "self", "summary": "SUSE Bug 1179895", "url": "https://bugzilla.suse.com/1179895" }, { "category": "self", "summary": "SUSE Bug 1179896", "url": "https://bugzilla.suse.com/1179896" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1179963", "url": "https://bugzilla.suse.com/1179963" }, { "category": "self", "summary": "SUSE Bug 1180027", "url": "https://bugzilla.suse.com/1180027" }, { "category": "self", "summary": "SUSE Bug 1180029", "url": "https://bugzilla.suse.com/1180029" }, { "category": "self", "summary": "SUSE Bug 1180031", "url": "https://bugzilla.suse.com/1180031" }, { "category": "self", "summary": "SUSE Bug 1180052", "url": "https://bugzilla.suse.com/1180052" }, { "category": "self", "summary": "SUSE Bug 1180086", "url": "https://bugzilla.suse.com/1180086" }, { "category": "self", "summary": "SUSE Bug 1180117", "url": "https://bugzilla.suse.com/1180117" }, { "category": "self", "summary": "SUSE Bug 1180258", "url": "https://bugzilla.suse.com/1180258" }, { "category": "self", "summary": "SUSE Bug 1180506", "url": "https://bugzilla.suse.com/1180506" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0444 page", "url": "https://www.suse.com/security/cve/CVE-2020-0444/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0465 page", "url": "https://www.suse.com/security/cve/CVE-2020-0465/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0466 page", "url": "https://www.suse.com/security/cve/CVE-2020-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-11668 page", "url": "https://www.suse.com/security/cve/CVE-2020-11668/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15436 page", "url": "https://www.suse.com/security/cve/CVE-2020-15436/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27068 page", "url": "https://www.suse.com/security/cve/CVE-2020-27068/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27825 page", "url": "https://www.suse.com/security/cve/CVE-2020-27825/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29371 page", "url": "https://www.suse.com/security/cve/CVE-2020-29371/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29660 page", "url": "https://www.suse.com/security/cve/CVE-2020-29660/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29661 page", "url": "https://www.suse.com/security/cve/CVE-2020-29661/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-01-12T18:16:17Z", "generator": { "date": "2021-01-12T18:16:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0097-1", "initial_release_date": "2021-01-12T18:16:17Z", "revision_history": [ { "date": "2021-01-12T18:16:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-8.58.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-8.58.1.noarch", "product_id": "kernel-devel-azure-4.12.14-8.58.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-8.58.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-8.58.1.noarch", "product_id": "kernel-source-azure-4.12.14-8.58.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-azure-4.12.14-8.58.1.x86_64", "product_id": "kernel-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-8.58.1.x86_64", "product_id": "kernel-azure-base-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-8.58.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-8.58.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-4.12.14-8.58.1.x86_64", "product_id": "kernel-azure-livepatch-devel-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-8.58.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-8.58.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-8.58.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-4.12.14-8.58.1.x86_64", "product": { "name": "reiserfs-kmp-azure-4.12.14-8.58.1.x86_64", "product_id": "reiserfs-kmp-azure-4.12.14-8.58.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-8.58.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-8.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-8.58.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-8.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-8.58.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-8.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-8.58.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-8.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-8.58.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-8.58.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-8.58.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-8.58.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0444" } ], "notes": [ { "category": "general", "text": "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0444", "url": "https://www.suse.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "SUSE Bug 1180027 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180027" }, { "category": "external", "summary": "SUSE Bug 1180028 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "moderate" } ], "title": "CVE-2020-0444" }, { "cve": "CVE-2020-0465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0465" } ], "notes": [ { "category": "general", "text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0465", "url": "https://www.suse.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "SUSE Bug 1180029 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180029" }, { "category": "external", "summary": "SUSE Bug 1180030 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-0465" }, { "cve": "CVE-2020-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0466" } ], "notes": [ { "category": "general", "text": "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0466", "url": "https://www.suse.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "SUSE Bug 1180031 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180031" }, { "category": "external", "summary": "SUSE Bug 1180032 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180032" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-0466" }, { "cve": "CVE-2020-11668", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-11668" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-11668", "url": "https://www.suse.com/security/cve/CVE-2020-11668" }, { "category": "external", "summary": "SUSE Bug 1168952 for CVE-2020-11668", "url": "https://bugzilla.suse.com/1168952" }, { "category": "external", "summary": "SUSE Bug 1173942 for CVE-2020-11668", "url": "https://bugzilla.suse.com/1173942" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-11668" }, { "cve": "CVE-2020-15436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15436" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15436", "url": "https://www.suse.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "SUSE Bug 1179141 for CVE-2020-15436", "url": "https://bugzilla.suse.com/1179141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "moderate" } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-27068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27068" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27068", "url": "https://www.suse.com/security/cve/CVE-2020-27068" }, { "category": "external", "summary": "SUSE Bug 1180086 for CVE-2020-27068", "url": "https://bugzilla.suse.com/1180086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "moderate" } ], "title": "CVE-2020-27068" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-27825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27825" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27825", "url": "https://www.suse.com/security/cve/CVE-2020-27825" }, { "category": "external", "summary": "SUSE Bug 1179960 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179960" }, { "category": "external", "summary": "SUSE Bug 1179961 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-27825" }, { "cve": "CVE-2020-29371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29371" } ], "notes": [ { "category": "general", "text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29371", "url": "https://www.suse.com/security/cve/CVE-2020-29371" }, { "category": "external", "summary": "SUSE Bug 1179429 for CVE-2020-29371", "url": "https://bugzilla.suse.com/1179429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "low" } ], "title": "CVE-2020-29371" }, { "cve": "CVE-2020-29660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29660" } ], "notes": [ { "category": "general", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29660", "url": "https://www.suse.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29661" } ], "notes": [ { "category": "general", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29661", "url": "https://www.suse.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179877" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "important" } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-base-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-azure-devel-4.12.14-8.58.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-devel-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-source-azure-4.12.14-8.58.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:kernel-syms-azure-4.12.14-8.58.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:16:17Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
suse-su-2021:0098-1
Vulnerability from csaf_suse
Published
2021-01-12 18:18
Modified
2021-01-12 18:18
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
The following non-security bugs were fixed:
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath10k: Release some resources in an error handling path (git-fixes).
- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- Avoid a GCC warning about '/*' within a comment.
- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
- can: mcp251x: add error check when wq alloc failed (git-fixes).
- can: softing: softing_netdev_open(): fix error handling (git-fixes).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).
- drm/amd/display: remove useless if/else (git-fixes).
- drm/amdgpu: fix build_coefficients() argument (git-fixes).
- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).
- drm/gma500: fix double free of gma_connector (git-fixes).
- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).
- drm/msm/dpu: Add newline to printks (git-fixes).
- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
- EDAC/i10nm: Use readl() to access MMIO registers (12sp5).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- ext4: fix invalid inode checksum (bsc#1179723).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- extcon: max77693: Fix modalias string (git-fixes).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).
- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
- i40iw: Report correct firmware version (bsc#1111666)
- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)
- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)
- IB/mlx4: Add and improve logging (bsc#1111666)
- IB/mlx4: Add support for MRA (bsc#1111666)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).
- ibmvnic: enhance resetting status check during module exit (bsc#1065729).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
- Input: ads7846 - fix race that causes missing releases (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: trackpoint - add new trackpoint variant IDs (git-fixes).
- Input: trackpoint - enable Synaptics trackpoints (git-fixes).
- Input: xpad - support Ardwiino Controllers (git-fixes).
- kABI fix for g2d (git-fixes).
- kABI workaround for dsa/b53 changes (git-fixes).
- kABI workaround for net/ipvlan changes (git-fixes).
- kABI workaround for usermodehelper changes (bsc#1179406).
- kABI: ath10k: move a new structure member to the end (git-fixes).
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).
- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- matroxfb: avoid -Warray-bounds warning (git-fixes).
- md/raid5: fix oops during stripe resizing (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).
- media: uvcvideo: Set media controller entity functions (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
- media: v4l2-async: Fix trivial documentation typo (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- Move upstreamed bt fixes into sorted section
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
- net: aquantia: fix LRO with FCS error (git-fixes).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() (git-fixes).
- net: dsa: b53: Ensure the default VID is untagged (git-fixes).
- net: dsa: b53: Fix default VLAN ID (git-fixes).
- net: dsa: b53: Properly account for VLAN filtering (git-fixes).
- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).
- net: dsa: qca8k: remove leftover phy accessors (git-fixes).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).
- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
- net: macb: add missing barriers when reading descriptors (git-fixes).
- net: macb: fix dropped RX frames due to a race (git-fixes).
- net: macb: fix error format in dev_err() (git-fixes).
- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).
- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
- net: stmmac: fix csr_clk can't be zero issue (git-fixes).
- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: fix nfs_path in case of a rename retry (git-fixes).
- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
- NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes).
- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
- ocfs2: fix unbalanced locking (bsc#1180506).
- ocfs2: initialize ip_next_orphan (bsc#1179724).
- orinoco: Move context allocation after processing the skb (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
- phy: Revert toggling reset changes (git-fixes).
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).
- platform/x86: mlx-platform: remove an unused variable (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).
- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).
- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).
- ppp: remove the PPPIOCDETACH ioctl (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)
- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)
- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)
- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)
- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
- RDMA/qedr: Fix doorbell setting (bsc#1111666)
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
- RDMA/qedr: SRQ's bug fixes (bsc#1111666)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1111666)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
- RDMA/rxe: Set default vendor ID (bsc#1111666)
- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).
- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).
- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).
- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).
- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).
- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).
- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).
- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1164780).
- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1164780).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
- scsi: lpfc: Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
- scsi: lpfc: Use generic power management (bsc#1164780).
- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: Remove unneeded break statements (bsc#1164780).
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
- staging: olpc_dcon: add a missing dependency (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).
- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).
- sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (git-fixes).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- timer: Fix wheel index calculation on last level (git fixes)
- timer: Prevent base->clk from moving backward (git-fixes)
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: serial: ch341: add new Product ID for CH341A (git-fixes).
- usb: serial: ch341: sort device-id entries (git-fixes).
- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
- usb: serial: digi_acceleport: clean up set_termios (git-fixes).
- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
- usb: serial: digi_acceleport: remove in_interrupt() usage.
- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).
- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
- usb: serial: digi_acceleport: use irqsave() in USB's complete callback (git-fixes).
- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
- usb: serial: keyspan_pda: fix stalled writes (git-fixes).
- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
- usb: serial: keyspan_pda: fix write deadlock (git-fixes).
- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
- usb: serial: kl5kusb105: fix memleak on open (git-fixes).
- usb: serial: mos7720: fix parallel-port state restore (git-fixes).
- usb: serial: option: add Fibocom NL668 variants (git-fixes).
- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).
- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
- usb: serial: option: fix Quectel BG96 matching (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- wimax: fix duplicate initializer warning (git-fixes).
- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).
- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).
- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
- xprtrdma: fix incorrect header size calculations (git-fixes).
Patchnames
SUSE-2021-98,SUSE-SLE-SERVER-12-SP5-2021-98
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).\n- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).\n- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).\n- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).\n- ASoC: pcm: DRAIN support reactivation (git-fixes).\n- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).\n- ASoC: wm_adsp: remove \u0027ctl\u0027 from list on error in wm_adsp_create_control() (git-fixes).\n- ath10k: Fix an error handling path (git-fixes).\n- ath10k: Release some resources in an error handling path (git-fixes).\n- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).\n- ath6kl: fix enum-conversion warning (git-fixes).\n- Avoid a GCC warning about \u0027/*\u0027 within a comment.\n- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).\n- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).\n- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).\n- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).\n- can: mcp251x: add error check when wq alloc failed (git-fixes).\n- can: softing: softing_netdev_open(): fix error handling (git-fixes).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- coredump: fix core_pattern parse error (git-fixes).\n- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).\n- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).\n- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).\n- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).\n- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- EDAC/i10nm: Use readl() to access MMIO registers (12sp5).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- ext4: correctly report \u0027not supported\u0027 for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- extcon: max77693: Fix modalias string (git-fixes).\n- fix regression in \u0027epoll: Keep a reference on files added to the check list\u0027 (bsc#1180031, git-fixes).\n- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).\n- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)\n- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)\n- i40iw: Report correct firmware version (bsc#1111666)\n- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)\n- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)\n- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)\n- IB/mlx4: Add and improve logging (bsc#1111666)\n- IB/mlx4: Add support for MRA (bsc#1111666)\n- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)\n- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)\n- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)\n- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)\n- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)\n- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)\n- ibmvnic: add some debugs (bsc#1179896 ltc#190255).\n- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).\n- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: enhance resetting status check during module exit (bsc#1065729).\n- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).\n- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).\n- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).\n- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).\n- iio: buffer: Fix demux update (git-fixes).\n- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).\n- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).\n- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).\n- Input: ads7846 - fix race that causes missing releases (git-fixes).\n- Input: ads7846 - fix unaligned access on 7845 (git-fixes).\n- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).\n- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- Input: omap4-keypad - fix runtime PM error handling (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- Input: trackpoint - enable Synaptics trackpoints (git-fixes).\n- Input: xpad - support Ardwiino Controllers (git-fixes).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for dsa/b53 changes (git-fixes).\n- kABI workaround for net/ipvlan changes (git-fixes).\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- kABI: ath10k: move a new structure member to the end (git-fixes).\n- kABI: genirq: add back irq_create_mapping (bsc#1065729).\n- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install\n- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)\n- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).\n- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).\n- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).\n- matroxfb: avoid -Warray-bounds warning (git-fixes).\n- md/raid5: fix oops during stripe resizing (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).\n- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).\n- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- media: v4l2-async: Fix trivial documentation typo (git-fixes).\n- memstick: fix a double-free bug in memstick_check (git-fixes).\n- memstick: r592: Fix error return in r592_probe() (git-fixes).\n- mfd: rt5033: Fix errorneous defines (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- Move upstreamed bt fixes into sorted section\n- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).\n- net: aquantia: fix LRO with FCS error (git-fixes).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: dsa: b53: Always use dev-\u003evlan_enabled in b53_configure_vlan() (git-fixes).\n- net: dsa: b53: Ensure the default VID is untagged (git-fixes).\n- net: dsa: b53: Fix default VLAN ID (git-fixes).\n- net: dsa: b53: Properly account for VLAN filtering (git-fixes).\n- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).\n- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).\n- net: dsa: qca8k: remove leftover phy accessors (git-fixes).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).\n- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).\n- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).\n- net: macb: add missing barriers when reading descriptors (git-fixes).\n- net: macb: fix dropped RX frames due to a race (git-fixes).\n- net: macb: fix error format in dev_err() (git-fixes).\n- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).\n- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).\n- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).\n- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).\n- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).\n- net: stmmac: fix csr_clk can\u0027t be zero issue (git-fixes).\n- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: Release the nfc firmware (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSv4.2: fix client\u0027s attribute cache management for copy_file_range (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- ocfs2: fix unbalanced locking (bsc#1180506).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- orinoco: Move context allocation after processing the skb (git-fixes).\n- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).\n- phy: Revert toggling reset changes (git-fixes).\n- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).\n- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).\n- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).\n- platform/x86: mlx-platform: remove an unused variable (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).\n- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).\n- power: supply: bq24190_charger: fix reference leak (git-fixes).\n- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).\n- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).\n- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).\n- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).\n- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).\n- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).\n- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).\n- ppp: remove the PPPIOCDETACH ioctl (git-fixes).\n- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).\n- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)\n- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)\n- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)\n- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)\n- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)\n- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)\n- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)\n- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)\n- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)\n- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)\n- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)\n- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)\n- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)\n- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)\n- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)\n- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)\n- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)\n- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)\n- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)\n- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)\n- RDMA/qedr: Fix doorbell setting (bsc#1111666)\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)\n- RDMA/qedr: SRQ\u0027s bug fixes (bsc#1111666)\n- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)\n- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)\n- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)\n- RDMA/rxe: Prevent access to wr-\u003enext ptr afrer wr is posted to send queue (bsc#1111666)\n- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)\n- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)\n- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)\n- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)\n- RDMA/rxe: Set default vendor ID (bsc#1111666)\n- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)\n- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)\n- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- rtc: hym8563: enable wakeup when applicable (git-fixes).\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section\n- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).\n- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).\n- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).\n- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).\n- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).\n- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).\n- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).\n- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).\n- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).\n- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).\n- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).\n- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).\n- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).\n- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).\n- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).\n- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).\n- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).\n- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).\n- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).\n- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).\n- scsi: lpfc: Fix spelling mistake \u0027Cant\u0027 -\u003e \u0027Can\u0027t\u0027 (bsc#1164780).\n- scsi: lpfc: Fix variable \u0027vport\u0027 set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).\n- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).\n- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).\n- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).\n- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).\n- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).\n- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).\n- scsi: lpfc: Remove set but not used \u0027qp\u0027 (bsc#1164780).\n- scsi: lpfc: Remove unneeded variable \u0027status\u0027 in lpfc_fcp_cpu_map_store() (bsc#1164780).\n- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).\n- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).\n- scsi: lpfc: Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).\n- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).\n- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).\n- scsi: lpfc: Use generic power management (bsc#1164780).\n- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: Remove unneeded break statements (bsc#1164780).\n- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).\n- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).\n- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).\n- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).\n- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).\n- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).\n- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).\n- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).\n- spi: davinci: Fix use-after-free on unbind (git-fixes).\n- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).\n- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).\n- spi: spi-mem: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).\n- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).\n- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).\n- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).\n- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).\n- staging: olpc_dcon: add a missing dependency (git-fixes).\n- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).\n- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).\n- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).\n- sunrpc: The RDMA back channel mustn\u0027t disappear while requests are outstanding (git-fixes).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- timer: Fix wheel index calculation on last level (git fixes)\n- timer: Prevent base-\u003eclk from moving backward (git-fixes)\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).\n- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).\n- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).\n- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).\n- usb: serial: ch341: add new Product ID for CH341A (git-fixes).\n- usb: serial: ch341: sort device-id entries (git-fixes).\n- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).\n- usb: serial: digi_acceleport: clean up set_termios (git-fixes).\n- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).\n- usb: serial: digi_acceleport: remove in_interrupt() usage.\n- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).\n- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).\n- usb: serial: digi_acceleport: use irqsave() in USB\u0027s complete callback (git-fixes).\n- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).\n- usb: serial: keyspan_pda: fix stalled writes (git-fixes).\n- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).\n- usb: serial: keyspan_pda: fix write deadlock (git-fixes).\n- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).\n- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).\n- usb: serial: kl5kusb105: fix memleak on open (git-fixes).\n- usb: serial: mos7720: fix parallel-port state restore (git-fixes).\n- usb: serial: option: add Fibocom NL668 variants (git-fixes).\n- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).\n- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).\n- usb: serial: option: fix Quectel BG96 matching (git-fixes).\n- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- wimax: fix duplicate initializer warning (git-fixes).\n- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).\n- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).\n- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).\n- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).\n- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n- xprtrdma: fix incorrect header size calculations (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-98,SUSE-SLE-SERVER-12-SP5-2021-98", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0098-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0098-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210098-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0098-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008184.html" }, { "category": "self", "summary": "SUSE Bug 1040855", "url": "https://bugzilla.suse.com/1040855" }, { "category": "self", "summary": "SUSE Bug 1044120", "url": "https://bugzilla.suse.com/1044120" }, { "category": "self", "summary": "SUSE Bug 1044767", "url": "https://bugzilla.suse.com/1044767" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1055117", "url": "https://bugzilla.suse.com/1055117" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1152457", "url": "https://bugzilla.suse.com/1152457" }, { "category": "self", "summary": "SUSE Bug 1158775", "url": "https://bugzilla.suse.com/1158775" }, { "category": "self", "summary": "SUSE Bug 1164780", "url": "https://bugzilla.suse.com/1164780" }, { "category": "self", "summary": "SUSE Bug 1171078", "url": "https://bugzilla.suse.com/1171078" }, { "category": "self", "summary": "SUSE Bug 1172538", "url": "https://bugzilla.suse.com/1172538" }, { "category": "self", "summary": "SUSE Bug 1172694", "url": "https://bugzilla.suse.com/1172694" }, { "category": "self", "summary": "SUSE Bug 1174784", "url": "https://bugzilla.suse.com/1174784" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178401", "url": "https://bugzilla.suse.com/1178401" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178762", "url": "https://bugzilla.suse.com/1178762" }, { "category": "self", "summary": "SUSE Bug 1179014", "url": "https://bugzilla.suse.com/1179014" }, { "category": "self", "summary": "SUSE Bug 1179015", "url": "https://bugzilla.suse.com/1179015" }, { "category": "self", "summary": "SUSE Bug 1179045", "url": "https://bugzilla.suse.com/1179045" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179141", "url": "https://bugzilla.suse.com/1179141" }, { "category": "self", "summary": "SUSE Bug 1179142", "url": "https://bugzilla.suse.com/1179142" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179429", "url": "https://bugzilla.suse.com/1179429" }, { "category": "self", "summary": "SUSE Bug 1179444", "url": "https://bugzilla.suse.com/1179444" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179616", "url": "https://bugzilla.suse.com/1179616" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE Bug 1179666", "url": "https://bugzilla.suse.com/1179666" }, { "category": "self", "summary": "SUSE Bug 1179670", "url": "https://bugzilla.suse.com/1179670" }, { "category": "self", "summary": "SUSE Bug 1179671", "url": "https://bugzilla.suse.com/1179671" }, { "category": "self", "summary": "SUSE Bug 1179672", "url": "https://bugzilla.suse.com/1179672" }, { "category": "self", "summary": "SUSE Bug 1179673", "url": "https://bugzilla.suse.com/1179673" }, { "category": "self", "summary": "SUSE Bug 1179711", "url": "https://bugzilla.suse.com/1179711" }, { "category": "self", "summary": "SUSE Bug 1179713", "url": "https://bugzilla.suse.com/1179713" }, { "category": "self", "summary": "SUSE Bug 1179714", "url": "https://bugzilla.suse.com/1179714" }, { "category": "self", "summary": "SUSE Bug 1179715", "url": "https://bugzilla.suse.com/1179715" }, { "category": "self", "summary": "SUSE Bug 1179716", "url": "https://bugzilla.suse.com/1179716" }, { "category": "self", "summary": "SUSE Bug 1179722", "url": "https://bugzilla.suse.com/1179722" }, { "category": "self", "summary": "SUSE Bug 1179723", "url": "https://bugzilla.suse.com/1179723" }, { "category": "self", "summary": "SUSE Bug 1179724", "url": "https://bugzilla.suse.com/1179724" }, { "category": "self", "summary": "SUSE Bug 1179745", "url": "https://bugzilla.suse.com/1179745" }, { "category": "self", "summary": "SUSE Bug 1179810", "url": "https://bugzilla.suse.com/1179810" }, { "category": "self", "summary": "SUSE Bug 1179888", "url": "https://bugzilla.suse.com/1179888" }, { "category": "self", "summary": "SUSE Bug 1179895", "url": "https://bugzilla.suse.com/1179895" }, { "category": "self", "summary": "SUSE Bug 1179896", "url": "https://bugzilla.suse.com/1179896" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1179963", "url": "https://bugzilla.suse.com/1179963" }, { "category": "self", "summary": "SUSE Bug 1180027", "url": "https://bugzilla.suse.com/1180027" }, { "category": "self", "summary": "SUSE Bug 1180028", "url": "https://bugzilla.suse.com/1180028" }, { "category": "self", "summary": "SUSE Bug 1180029", "url": "https://bugzilla.suse.com/1180029" }, { "category": "self", "summary": "SUSE Bug 1180030", "url": "https://bugzilla.suse.com/1180030" }, { "category": "self", "summary": "SUSE Bug 1180031", "url": "https://bugzilla.suse.com/1180031" }, { "category": "self", "summary": "SUSE Bug 1180032", "url": "https://bugzilla.suse.com/1180032" }, { "category": "self", "summary": "SUSE Bug 1180052", "url": "https://bugzilla.suse.com/1180052" }, { "category": "self", "summary": "SUSE Bug 1180086", "url": "https://bugzilla.suse.com/1180086" }, { "category": "self", "summary": "SUSE Bug 1180117", "url": "https://bugzilla.suse.com/1180117" }, { "category": "self", "summary": "SUSE Bug 1180258", "url": "https://bugzilla.suse.com/1180258" }, { "category": "self", "summary": "SUSE Bug 1180506", "url": "https://bugzilla.suse.com/1180506" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0444 page", "url": "https://www.suse.com/security/cve/CVE-2020-0444/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0465 page", "url": "https://www.suse.com/security/cve/CVE-2020-0465/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0466 page", "url": "https://www.suse.com/security/cve/CVE-2020-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15436 page", "url": "https://www.suse.com/security/cve/CVE-2020-15436/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27068 page", "url": "https://www.suse.com/security/cve/CVE-2020-27068/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27825 page", "url": "https://www.suse.com/security/cve/CVE-2020-27825/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29371 page", "url": "https://www.suse.com/security/cve/CVE-2020-29371/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29660 page", "url": "https://www.suse.com/security/cve/CVE-2020-29660/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29661 page", "url": "https://www.suse.com/security/cve/CVE-2020-29661/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-01-12T18:18:15Z", "generator": { "date": "2021-01-12T18:18:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0098-1", "initial_release_date": "2021-01-12T18:18:15Z", "revision_history": [ { "date": "2021-01-12T18:18:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.41.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.41.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.41.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.41.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.41.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.41.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.41.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.41.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.41.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.41.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.41.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.41.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.41.1.x86_64", "product_id": "kernel-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.41.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.41.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.41.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.41.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.41.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.41.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.41.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.41.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.41.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.41.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.41.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.41.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.41.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.41.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.41.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.41.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.41.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.41.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.41.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.41.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.41.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0444" } ], "notes": [ { "category": "general", "text": "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0444", "url": "https://www.suse.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "SUSE Bug 1180027 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180027" }, { "category": "external", "summary": "SUSE Bug 1180028 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "moderate" } ], "title": "CVE-2020-0444" }, { "cve": "CVE-2020-0465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0465" } ], "notes": [ { "category": "general", "text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0465", "url": "https://www.suse.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "SUSE Bug 1180029 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180029" }, { "category": "external", "summary": "SUSE Bug 1180030 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-0465" }, { "cve": "CVE-2020-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0466" } ], "notes": [ { "category": "general", "text": "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0466", "url": "https://www.suse.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "SUSE Bug 1180031 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180031" }, { "category": "external", "summary": "SUSE Bug 1180032 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180032" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-0466" }, { "cve": "CVE-2020-15436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15436" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15436", "url": "https://www.suse.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "SUSE Bug 1179141 for CVE-2020-15436", "url": "https://bugzilla.suse.com/1179141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "moderate" } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-27068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27068" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27068", "url": "https://www.suse.com/security/cve/CVE-2020-27068" }, { "category": "external", "summary": "SUSE Bug 1180086 for CVE-2020-27068", "url": "https://bugzilla.suse.com/1180086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "moderate" } ], "title": "CVE-2020-27068" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-27825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27825" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27825", "url": "https://www.suse.com/security/cve/CVE-2020-27825" }, { "category": "external", "summary": "SUSE Bug 1179960 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179960" }, { "category": "external", "summary": "SUSE Bug 1179961 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-27825" }, { "cve": "CVE-2020-29371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29371" } ], "notes": [ { "category": "general", "text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29371", "url": "https://www.suse.com/security/cve/CVE-2020-29371" }, { "category": "external", "summary": "SUSE Bug 1179429 for CVE-2020-29371", "url": "https://bugzilla.suse.com/1179429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "low" } ], "title": "CVE-2020-29371" }, { "cve": "CVE-2020-29660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29660" } ], "notes": [ { "category": "general", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29660", "url": "https://www.suse.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29661" } ], "notes": [ { "category": "general", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29661", "url": "https://www.suse.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179877" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "important" } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.41.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.41.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.41.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-12T18:18:15Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
suse-su-2019:0767-1
Vulnerability from csaf_suse
Published
2019-03-27 09:34
Modified
2019-03-27 09:34
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise Server 12 SP4 Azure kernel was updated to fix various issues.
The following security bugs were fixed:
- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).
- CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166 1128378 1129016).
- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).
- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ('root') can cause a system lock up and a denial of service. (bnc#1123161).
- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglected to set a NULL value for a certain structure member, which led to a use-after-free in sockfs_setattr (bnc#1125907 1126284).
- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).
- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).
- CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).
- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host's stack memory contents to a guest (bsc#1124735).
- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).
- CVE-2018-20669: An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c where a local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation (bnc#1122971).
The following non-security bugs were fixed:
- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).
- 9p: clear dangling pointers in p9stat_free (bsc#1051510).
- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).
- 9p/net: fix memory leak in p9_client_create (bsc#1051510).
- 9p/net: put a lower bound on msize (bsc#1051510).
- 9p: use inode->i_lock to protect i_size_write() under 32-bit (bsc#1051510).
- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).
- acpi / device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).
- acpi/nfit: Block function zero DSMs (bsc#1051510).
- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).
- acpi/nfit: Fix bus command validation (bsc#1051510).
- acpi/nfit: Fix command-supported detection (bsc#1051510).
- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).
- acpi/nfit: Fix user-initiated ARS to be 'ARS-long' rather than 'ARS-short' (bsc#1124969).
- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).
- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).
- acpi / video: Extend chassis-type detection with a 'Lunch Box' check (bsc#1051510).
- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).
- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705
- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).
- add mainline tags for two hyperv iommu patches
- Adjust a commit id in a nvme patch to make our scripts happy
- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).
- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).
- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).
- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).
- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).
- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).
- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).
- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).
- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).
- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).
- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).
- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).
- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).
- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).
- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).
- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).
- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).
- alsa: hda - Serialize codec registrations (bsc#1122944).
- alsa: hda - Use standard device registration for beep (bsc#1122944).
- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).
- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).
- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).
- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).
- altera-stapl: check for a null key before strcasecmp'ing it (bsc#1051510).
- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).
- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).
- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).
- arm64: fault: avoid send SIGBUS two times (bsc#1126393).
- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).
- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).
- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).
- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).
- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).
- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).
- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).
- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).
- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).
- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).
- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).
- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).
- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).
- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).
- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).
- arm: pxa: avoid section mismatch warning (bsc#1051510).
- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).
- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).
- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).
- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).
- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).
- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).
- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).
- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).
- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).
- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).
- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).
- assoc_array: Fix shortcut creation (bsc#1051510).
- ata: ahci: mvebu: remove stale comment (bsc#1051510).
- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).
- ath9k: dynack: check da->enabled first in sampling routines (bsc#1051510).
- ath9k: dynack: make ewma estimation faster (bsc#1051510).
- ath9k: dynack: use authentication messages for 'late' ack (bsc#1051510).
- atm: he: fix sign-extension overflow on large shift (bsc#1051510).
- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).
- ax25: fix possible use-after-free (bsc#1051510).
- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)
- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).
- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).
- batman-adv: Force mac header to start of data on xmit (bsc#1051510).
- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).
- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).
- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).
- blk-mq: fix a hung issue when fsync (bsc#1125252).
- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).
- block: break discard submissions into the user defined size (git-fixes).
- block: cleanup __blkdev_issue_discard() (git-fixes).
- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).
- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).
- blockdev: Fix livelocks on loop device (bsc#1124984).
- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).
- block: do not use bio->bi_vcnt to figure out segment number (bsc#1128895).
- block: do not warn when doing fsync on read-only devices (bsc#1125252).
- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).
- block: fix infinite loop if the device loses discard capability (git-fixes).
- block/loop: Use global lock for ioctl() operation (bsc#1124974).
- block: make sure discard bio is aligned with logical block size (git-fixes).
- block: make sure writesame bio is aligned with logical block size (git-fixes).
- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).
- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).
- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).
- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).
- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).
- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).
- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).
- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).
- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).
- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 ).
- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).
- bonding: update nest level on unlink (git-fixes).
- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).
- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).
- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).
- bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (bsc#1083647).
- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).
- bpf: Fix syscall's stackmap lookup potential deadlock (bsc#1083647).
- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).
- bpf/verifier: fix verifier instability (bsc#1056787).
- bsg: allocate sense buffer if requested (bsc#1106811).
- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).
- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).
- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).
- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).
- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).
- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).
- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).
- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).
- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).
- btrfs: fix fsync after succession of renames of different files (bsc#1126481).
- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).
- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).
- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).
- btrfs: Improve btrfs_search_slot description (bsc#1126802).
- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).
- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).
- btrfs: qgroup: Do not trace subtree if we're dropping reloc tree (bsc#1063638).
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).
- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).
- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).
- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).
- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).
- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).
- btrfs: qgroup: Only trace data extents in leaves if we're relocating data block group (bsc#1063638).
- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).
- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).
- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).
- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).
- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).
- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).
- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).
- btrfs: remove always true check in unlock_up (bsc#1126802).
- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).
- btrfs: remove unnecessary level check in balance_level (bsc#1126802).
- btrfs: remove unused check of skip_locking (bsc#1126802).
- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).
- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).
- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).
- btrfs: split btrfs_extent_same (bsc#1127493).
- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).
- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).
- can: bcm: check timer values before ktime conversion (bsc#1051510).
- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).
- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).
- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).
- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).
- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126790).
- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).
- cfg80211: extend range deviation for DMG (bsc#1051510).
- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).
- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).
- checkstack.pl: fix for aarch64 (bsc#1051510).
- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).
- cifs: add missing debug entries for kconfig options (bsc#1051510).
- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).
- cifs: add sha512 secmech (bsc#1051510).
- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).
- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).
- cifs: Always resolve hostname before reconnecting (bsc#1051510).
- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).
- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).
- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).
- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).
- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).
- cifs: Fix NULL pointer dereference of devname (bnc#1129519).
- cifs: fix return value for cifs_listxattr (bsc#1051510).
- cifs: Fix separator when building path from dentry (bsc#1051510).
- cifs: fix set info (bsc#1051510).
- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).
- cifs: fix wrapping bugs in num_entries() (bsc#1051510).
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: implement v3.11 preauth integrity (bsc#1051510).
- cifs: invalidate cache when we truncate a file (bsc#1051510).
- cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510).
- cifs: OFD locks do not conflict with eachothers (bsc#1051510).
- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).
- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510).
- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).
- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).
- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).
- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).
- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).
- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).
- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).
- clk: imx6q: reset exclusive gates on init (bsc#1051510).
- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).
- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).
- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).
- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).
- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).
- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).
- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).
- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).
- clk: socfpga: fix refcount leak (bsc#1051510).
- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).
- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).
- clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock (bsc#1051510).
- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).
- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).
- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).
- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).
- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).
- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).
- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).
- configfs: fix registered group removal (bsc#1051510).
- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).
- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).
- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).
- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).
- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).
- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).
- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).
- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).
- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).
- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).
- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).
- crypto: ahash - fix another early termination in hash walk (bsc#1051510).
- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).
- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).
- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).
- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).
- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).
- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).
- crypto: caam - fixed handling of sg list (bsc#1051510).
- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).
- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).
- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).
- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).
- crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails (bsc#1051510).
- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).
- crypto: tgr192 - fix unaligned memory access (bsc#1051510).
- crypto: user - support incremental algorithm dumps (bsc#1120902).
- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).
- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).
- cw1200: drop useless LIST_HEAD (bsc#1051510).
- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).
- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).
- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).
- debugfs: fix debugfs_rename parameter checking (bsc#1051510).
- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).
- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).
- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).
- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).
- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).
- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).
- dmaengine: at_hdmac: fix module unloading (bsc#1051510).
- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).
- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).
- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).
- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).
- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).
- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).
- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).
- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).
- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).
- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).
- dma: Introduce dma_max_mapping_size() (bsc#1120008).
- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).
- dm: call blk_queue_split() to impose device limits on bios (git-fixes).
- dm: do not allow readahead to limit IO size (git-fixes).
- dm thin: send event about thin-pool state change _after_ making it (git-fixes).
- dm zoned: Fix target BIO completion handling (git-fixes).
- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).
- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)
- Do not log confusing message on reconnect by default (bsc#1129664).
- Do not log expected error on DFS referral request (bsc#1051510).
- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).
- driver core: Move async_synchronize_full call (bsc#1051510).
- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).
- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (bsc#1127577).
- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).
- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).
- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).
- drivers/sbus/char: add of_node_put() (bsc#1051510).
- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).
- drm/ast: Fix connector leak during driver unload (bsc#1051510).
- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).
- drm/atomic-helper: Complete fake_commit->flip_done potentially earlier (bsc#1051510).
- drm: Block fb changes for async plane updates (bsc#1051510).
- drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE (bsc#1051510).
- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).
- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).
- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).
- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).
- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).
- drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).
- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).
- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)
- drm/etnaviv: potential NULL dereference (bsc#1113722)
- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)
- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)
- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)
- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)
- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)
- drm/i915/gvt: Fix mmap range check (bsc#1120902)
- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)
- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).
- drm/i915/opregion: fix version check (bsc#1113722)
- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)
- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)
- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).
- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)
- drm/meson: add missing of_node_put (bsc#1051510).
- drm/modes: Prevent division by zero htotal (bsc#1051510).
- drm/msm: Fix error return checking (bsc#1051510).
- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).
- drm/msm: Unblock writer if reader closes file (bsc#1051510).
- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)
- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).
- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)
- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).
- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)
- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).
- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)
- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).
- drm/rockchip: fix for mailbox read size (bsc#1051510).
- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)
- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).
- drm/vmwgfx: Do not double-free the mode stored in par->set_mode (bsc#1103429)
- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)
- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)
- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).
- earlycon: Initialize port->uartclk based on clock-frequency property (bsc#1051510).
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (bsc#1051510).
- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)
- Enable livepatch test drivers in lib/ Livepatch kselftests need those.
- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).
- enic: fix checksum validation for IPv6 (bsc#1051510).
- esp6: fix memleak on error path in esp6_input (bsc#1051510).
- esp: Fix locking on page fragment allocation (bsc#1051510).
- esp: Fix memleaks on error paths (bsc#1051510).
- esp: Fix skb tailroom calculation (bsc#1051510).
- exportfs: do not read dentry after free (bsc#1051510).
- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).
- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).
- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).
- ext4: Fix crash during online resizing (bsc#1122779).
- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).
- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).
- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).
- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).
- fat: validate ->i_start before using (bsc#1051510).
- fbdev: chipsfb: remove set but not used variable 'size' (bsc#1113722)
- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).
- Fix kabi issues with new transport sharing code (bsc#1114893).
- Fix problem with sharetransport= and NFSv4 (bsc#1114893).
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).
- floppy: check_events callback should not return a negative number (bsc#1051510).
- fork: do not copy inconsistent signal handler state to child (bsc#1051510).
- fork: record start_time late (git-fixes).
- fork: unconditionally clear stack on fork (git-fixes).
- fs/cifs: require sha512 (bsc#1051510).
- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).
- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).
- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).
- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).
- fuse: handle zero sized retrieve correctly (bsc#1051510).
- futex: Fix (possible) missed wakeup (bsc#1050549).
- gdrom: fix a memory leak bug (bsc#1051510).
- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).
- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).
- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).
- geneve, vxlan: Do not set exceptions if skb->len < mtu (bsc#1123456).
- genwqe: Fix size check (bsc#1051510).
- gfs2: Revert 'Fix loop in gfs2_rbm_find' (bsc#1120601).
- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).
- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).
- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).
- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).
- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).
- gpio: pl061: handle failed allocations (bsc#1051510).
- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).
- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).
- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)
- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)
- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).
- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).
- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).
- hfs: do not free node before using (bsc#1051510).
- hfsplus: do not free node before using (bsc#1051510).
- hfsplus: prevent btree data loss on root split (bsc#1051510).
- hfs: prevent btree data loss on root split (bsc#1051510).
- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).
- hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (git-fixes).
- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).
- hv_uio_generic: map ringbuffer phys addr (bsc#1127577).
- hv: v4.12 API for hyperv-iommu (bsc#1122822).
- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs ().
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).
- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).
- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).
- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).
- hyperv/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).
- i2c-axxia: check for error conditions first (bsc#1051510).
- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).
- i2c: cadence: Fix the hold bit setting (bsc#1051510).
- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).
- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).
- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).
- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).
- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).
- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).
- ib/core: Destroy QP if XRC QP fails (bsc#1046306).
- ib/core: Fix potential memory leak while creating MAD agents (bsc#1046306).
- ib/core: Unregister notifier before freeing MAD security (bsc#1046306).
- ib/hfi1: Close race condition on user context disable and close (bsc#1060463).
- ib/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).
- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).
- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).
- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).
- ibmvnic: Increase maximum queue size limit (bsc#1121726).
- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).
- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).
- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- ide: pmac: add of_node_put() (bsc#1051510).
- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).
- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).
- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).
- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).
- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).
- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).
- input: bma150 - register input device after setting private data (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).
- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).
- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).
- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).
- input: raspberrypi-ts - fix link error (git-fixes).
- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).
- input: restore EV_ABS ABS_RESERVED (bsc#1051510).
- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).
- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).
- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).
- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).
- intel_th: Do not reference unassigned outputs (bsc#1051510).
- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).
- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).
- iomap: warn on zero-length mappings (bsc#1127062).
- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).
- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).
- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).
- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).
- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).
- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).
- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).
- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).
- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).
- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).
- ipmi:pci: Blacklist a Realtek 'IPMI' device (git-fixes).
- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).
- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).
- ipsec: check return value of skb_to_sgvec always (bsc#1051510).
- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).
- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: addrlabel: per netns list (bsc#1122982).
- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).
- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).
- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).
- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).
- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).
- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch
- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).
- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).
- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).
- ip: validate header length on virtual device xmit (networking-stable-19_01_04).
- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).
- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).
- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).
- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).
- iscsi target: fix session creation failure handling (bsc#1051510).
- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).
- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).
- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).
- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).
- iser: set sector for ambiguous mr status errors (bsc#1051510).
- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).
- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).
- iwlwifi: mvm: fix RSS config command (bsc#1051510).
- iwlwifi: pcie: fix emergency path (bsc#1051510).
- iwlwifi: pcie: fix TX while flushing (bsc#1120902).
- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).
- ixgbe: check return value of napi_complete_done() (bsc#1051510).
- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).
- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).
- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).
- kABI: fix xhci kABI stability (bsc#1119086).
- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).
- kabi: handle addition of uevent_sock into struct net (bsc#1122982).
- kABI: Preserve kABI for dma_max_mapping_size() (bsc#1120008).
- kABI: protect struct sctp_association (kabi).
- kABI: protect struct smc_buf_desc (bnc#1117947, LTC#173662).
- kABI: protect struct smc_link (bnc#1117947, LTC#173662).
- kABI: protect vhost_log_write (kabi).
- kabi: restore ip_tunnel_delete_net() (bsc#1122982).
- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).
- kABI workaround for bt_accept_enqueue() change (bsc#1051510).
- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).
- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).
- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).
- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).
- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).
- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).
- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).
- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).
- keys: allow reaching the keys quotas exactly (bsc#1051510).
- keys: Timestamp new keys (bsc#1051510).
- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).
- kgdboc: Fix restrict error (bsc#1051510).
- kgdboc: Fix warning with module build (bsc#1051510).
- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).
- kobject: copy env blob in one go (bsc#1122982).
- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).
- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).
- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).
- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).
- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).
- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).
- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).
- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).
- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).
- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (bsc#1127082).
- kvm: x86: fix L1TF's MMIO GFN calculation (bsc#1124204).
- kvm: x86: Fix single-step debugging (bsc#1129295).
- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).
- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).
- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).
- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).
- lan78xx: Resolve issue with changing MAC address (bsc#1051510).
- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).
- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).
- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).
- libceph: handle an empty authorize reply (bsc#1126789).
- lib/div64.c: off by one in shift (bsc#1051510).
- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).
- libnvdimm/label: Clear 'updating' flag after label-set update (bsc#1129543).
- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).
- lib/rbtree-test: lower default params (git-fixes).
- lightnvm: fail fast on passthrough commands (bsc#1125780).
- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (bsc#1071995).
- livepatch: Consolidate klp_free functions (bsc#1071995 ).
- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).
- livepatch: Define a macro for new API identification (bsc#1071995).
- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).
- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).
- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).
- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).
- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).
- livepatch: Remove signal sysfs attribute (bsc#1071995 ).
- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).
- livepatch: Send a fake signal periodically (bsc#1071995 ).
- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).
- livepatch: Simplify API by removing registration step (bsc#1071995).
- llc: do not use sk_eat_skb() (bsc#1051510).
- lockd: fix access beyond unterminated strings in prints (git-fixes).
- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).
- loop: drop caches if offset or block_size are changed (bsc#1124975).
- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).
- lsm: Check for NULL cred-security on free (bsc#1051510).
- mac80211: Add attribute aligned(2) to struct 'action' (bsc#1051510).
- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).
- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).
- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).
- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).
- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).
- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).
- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).
- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).
- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).
- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).
- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).
- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).
- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).
- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).
- media: s5k4ecgx: delete a bogus error message (bsc#1051510).
- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).
- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).
- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).
- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).
- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).
- media: uvcvideo: Fix 'type' check leading to overflow (bsc#1051510).
- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).
- media: v4l2-tpg: array index could become negative (bsc#1051510).
- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).
- media: vb2: be sure to unlock mutex on errors (bsc#1051510).
- media: vb2: vb2_mmap: move lock up (bsc#1051510).
- media: vivid: fix error handling of kthread_run (bsc#1051510).
- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).
- media: vivid: set min width/height to a value > 0 (bsc#1051510).
- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).
- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).
- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).
- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).
- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).
- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).
- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).
- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).
- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).
- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).
- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).
- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).
- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).
- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).
- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).
- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).
- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).
- misc: sram: enable clock before registering regions (bsc#1051510).
- misc: sram: fix resource leaks in probe error path (bsc#1051510).
- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).
- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).
- mISDN: fix a race in dev_expire_timer() (bsc#1051510).
- mlx4: trigger IB events needed by SMC (bnc#1117947, LTC#173662).
- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).
- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).
- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).
- mmap: relax file size limit for regular files (git fixes (mm/mmap)).
- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).
- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).
- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).
- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).
- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).
- mmc: omap: fix the maximum timeout setting (bsc#1051510).
- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).
- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).
- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).
- mmc: spi: Fix card detection during probe (bsc#1051510).
- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (git fixes (mm/ksm)).
- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).
- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).
- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).
- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).
- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)
- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).
- mm: migration: factor out code to compute expected number of page references (bsc#1084216).
- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).
- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).
- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363)
- mpt3sas: check sense buffer before copying sense data (bsc#1106811).
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).
- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).
- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).
- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).
- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).
- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).
- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).
- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).
- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).
- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).
- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).
- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).
- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (bsc#1051510).
- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).
- mtd: nand: omap2: Fix subpage write (bsc#1051510).
- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).
- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).
- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).
- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).
- mtd: nand: vf610: set correct ooblayout (bsc#1051510).
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).
- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).
- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).
- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).
- mv88e6060: disable hardware level MAC learning (bsc#1051510).
- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).
- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).
- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).
- net: add uevent socket member (bsc#1122982).
- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).
- net: aquantia: fixed instack structure overflow (git-fixes).
- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).
- net: bcmgenet: abort suspend on error (bsc#1051510).
- net: bcmgenet: code movement (bsc#1051510).
- net: bcmgenet: fix OF child-node lookup (bsc#1051510).
- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).
- net: bcmgenet: return correct value 'ret' from bcmgenet_power_down (bsc#1051510).
- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).
- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).
- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- net: do not call update_pmtu unconditionally (bsc#1123456).
- net: Do not default Cavium PTP driver to 'y' (bsc#1110096).
- net: dp83640: expire old TX-skb (networking-stable-19_02_10).
- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).
- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).
- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).
- net: ena: fix race between link up and device initalization (bsc#1083548).
- netfilter: nf_tables: check the result of dereferencing base_chain->stats (git-fixes).
- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).
- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).
- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).
- net: hns3: add handling for big TX fragment (bsc#1104353 ).
- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).
- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).
- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).
- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).
- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).
- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).
- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).
- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).
- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).
- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).
- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).
- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).
- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).
- net/mlx4_core: Fix qp mtt size calculation (git-fixes).
- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).
- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).
- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).
- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).
- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).
- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).
- net/mlx5: fix uaccess beyond 'count' in debugfs read/write handlers (git-fixes).
- net/mlx5: Release resource on error flow (git-fixes).
- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).
- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).
- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).
- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).
- netns: restrict uevents (bsc#1122982).
- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).
- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).
- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).
- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).
- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).
- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).
- netrom: switch to sock timer API (bsc#1051510).
- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).
- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).
- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).
- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).
- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).
- net/smc: abort CLC connection in smc_release (bnc#1117947, LTC#173662).
- net/smc: add infrastructure to send delete rkey messages (bnc#1117947, LTC#173662).
- net/smc: add SMC-D shutdown signal (bnc#1117947, LTC#173662).
- net/smc: allow fallback after clc timeouts (bnc#1117947, LTC#173662).
- net/smc: atomic SMCD cursor handling (bnc#1117947, LTC#173662).
- net/smc: avoid a delay by waiting for nothing (bnc#1117947, LTC#173662).
- net/smc: cleanup listen worker mutex unlocking (bnc#1117947, LTC#173662).
- net/smc: cleanup tcp_listen_worker initialization (bnc#1117947, LTC#173662).
- net/smc: enable fallback for connection abort in state INIT (bnc#1117947, LTC#173662).
- net/smc: fix non-blocking connect problem (bnc#1117947, LTC#173662).
- net/smc: fix sizeof to int comparison (bnc#1117947, LTC#173662).
- net/smc: fix smc_buf_unuse to use the lgr pointer (bnc#1117947, LTC#173662).
- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).
- net/smc: make smc_lgr_free() static (bnc#1117947, LTC#173662).
- net/smc: no link delete for a never active link (bnc#1117947, LTC#173662).
- net/smc: no urgent data check for listen sockets (bnc#1117947, LTC#173662).
- net/smc: remove duplicate mutex_unlock (bnc#1117947, LTC#173662).
- net/smc: remove sock_error detour in clc-functions (bnc#1117947, LTC#173662).
- net/smc: short wait for late smc_clc_wait_msg (bnc#1117947, LTC#173662).
- net/smc: unregister rkeys of unused buffer (bnc#1117947, LTC#173662).
- net/smc: use after free fix in smc_wr_tx_put_slot() (bnc#1117947, LTC#173662).
- net/smc: use queue pair number when matching link group (bnc#1117947, LTC#173662).
- net: stmmac: Fix a race in EEE enable callback (git-fixes).
- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).
- net: stmmac: Fix PCI module removal leak (git-fixes).
- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).
- net: stmmac: Use mutex instead of spinlock (git-fixes).
- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).
- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).
- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).
- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).
- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).
- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (bsc#1129547).
- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).
- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).
- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).
- nfs: Allow NFSv4 mounts to not share transports ().
- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).
- nfsd: Fix an Oops in free_session() (git-fixes).
- nfs: Fix a missed page unlock after pg_doio() (git-fixes).
- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).
- nfs: support 'nosharetransport' option (bnc#807502, bnc#828192, ).
- nfsv4.1: Fix the r/wsize checking (git-fixes).
- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).
- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).
- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).
- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).
- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).
- nvme: kABI fix for scan_lock (bsc#1123882).
- nvme: lock NS list changes while handling command effects (bsc#1123882).
- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).
- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).
- nvme-multipath: round-robin I/O policy (bsc#1110705).
- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).
- of, numa: Validate some distance map rules (bsc#1051510).
- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).
- omap2fb: Fix stack memory disclosure (bsc#1120902)
- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).
- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).
- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).
- packet: Do not leak dev refcounts on error exit (git-fixes).
- packet: validate address length if non-zero (networking-stable-19_01_04).
- packet: validate address length (networking-stable-19_01_04).
- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).
- Partially revert 'block: fail op_is_write() requests to (bsc#1125252).
- pci: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).
- pci: Disable broken RTIT_BAR of Intel TH (bsc#1120318).
- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).
- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).
- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).
- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).
- pcrypt: use format specifier in kobject_add (bsc#1051510).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).
- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).
- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).
- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).
- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).
- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).
- phy: tegra: remove redundant self assignment of 'map' (bsc#1051510).
- phy: work around 'phys' references to usb-nop-xceiv devices (bsc#1051510).
- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).
- pinctrl: meson: fix pull enable register calculation (bsc#1051510).
- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).
- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).
- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).
- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).
- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).
- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).
- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).
- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).
- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).
- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).
- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).
- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).
- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).
- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).
- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).
- powerpc: Add an option to disable static PCI bus numbering (bsc#1122159).
- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).
- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).
- powerpc: Detect the presence of big-cores via 'ibm, thread-groups' (bsc#1109695).
- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).
- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).
- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).
- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).
- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).
- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).
- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).
- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).
- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).
- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).
- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).
- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).
- powerpc/smp: Rework CPU topology construction (bsc#1109695).
- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).
- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).
- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).
- powerpc/tm: Fix comment (bsc#1118338).
- powerpc/tm: Fix endianness flip on trap (bsc#1118338).
- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).
- powerpc/tm: Fix HTM documentation (bsc#1118338).
- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).
- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).
- powerpc/tm: Print 64-bits MSR (bsc#1118338).
- powerpc/tm: Print scratch value (bsc#1118338).
- powerpc/tm: Reformat comments (bsc#1118338).
- powerpc/tm: Remove msr_tm_active() (bsc#1118338).
- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).
- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).
- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).
- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).
- powerpc/tm: Update function prototype comment (bsc#1118338).
- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).
- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).
- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).
- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).
- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).
- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).
- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).
- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).
- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).
- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).
- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).
- ptp_kvm: probe for kvm guest availability (bsc#1098382).
- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).
- Put the xhci fix patch to the right place in the sorted section
- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).
- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).
- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).
- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).
- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).
- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).
- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).
- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).
- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).
- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).
- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).
- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).
- rdma/core: Fix unwinding flow in case of error to register device (bsc#1046306).
- rdma/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).
- Reenable iscsi_tcp module (bsc#1127081)
- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)
- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).
- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).
- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).
- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).
- remove 2 entries since now we have them, 744889b7cbb56a64f957e65ade7cb65fe3f35714 1adfc5e4136f5967d591c399aff95b3b035f16b7
- Remove blacklist of virtio patch so we can install it (bsc#1114585)
- Remove conditional support for SMB2 and SMB3:
- Revert 'drm/rockchip: Allow driver to be shutdown on reboot/kexec' (bsc#1051510).
- Revert 'Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G' (bsc#1051510).
- Revert 'openvswitch: Fix template leak in error cases.' (bsc#1051510).
- Revert 'rpm/kernel-binary.spec.in: rename kGraft to KLP ()' This reverts commit f84e065a0c26b5f0777e94ceb67dd494bb7b4d2f. The patch should not have gone to SLE12-SP4. SLE12-SP4 still follows kGraft naming.
- Revert 'scsi: qla2xxx: Fix NVMe Target discovery' (bsc#1125252).
- Revert 'sd: disable logical block provisioning if 'lbpme' is not set' This reverts commit e365f138cb9c9c48b710864a9f37a91b4b93381d. Patch not accepted upstream.
- Revert 'serial: 8250: Fix clearing FIFOs in RS485 mode again' (bsc#1051510).
- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.
- Revert 'xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue' (bsc#1120854).
- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).
- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697)
- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)
- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).
- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).
- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).
- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).
- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).
- s390/early: improve machine detection (git-fixes).
- s390/ism: clear dmbe_mask bit before SMC IRQ handling (bnc#1117947, LTC#173662).
- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).
- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).
- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).
- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).
- s390/qeth: fix use-after-free in error path (bsc#1127534).
- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).
- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).
- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).
- s390/sthyi: Fix machine name validity indication (git-fixes).
- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).
- sata_rcar: fix deferred probing (bsc#1051510).
- sbus: char: add of_node_put() (bsc#1051510).
- sc16is7xx: Fix for multi-channel stall (bsc#1051510).
- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).
- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).
- sched/wake_q: Document wake_q_add() (bsc#1050549).
- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).
- sched/wake_q: Reduce reference counting for special users (bsc#1050549).
- sch_multiq: fix double free on init failure (bsc#1051510).
- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes
- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.
- scripts/git_sort/git_sort.py: add vfs 'fixes' branch
- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).
- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).
- SCSI: fix queue cleanup race before queue initialization is done (bsc#1125252).
- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).
- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).
- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).
- scsi: lpfc: fix remoteport access (bsc#1125252).
- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).
- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).
- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).
- scsi: mpt3sas: Add ioc_<level> logging macros (bsc#1117108).
- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).
- scsi: mpt3sas: Convert mlsleading uses of pr_<level> with MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Convert uses of pr_<level> with MPT3SAS_FMT to ioc_<level> (bsc#1117108).
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Fix indentation (bsc#1117108).
- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).
- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).
- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).
- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).
- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).
- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).
- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).
- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).
- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).
- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).
- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).
- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).
- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).
- scsi: qla2xxx: Simplify conditional check (bsc#1094555).
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).
- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).
- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).
- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).
- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).
- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).
- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).
- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).
- sctp: kfree_rcu asoc (networking-stable-18_12_12).
- sd: disable logical block provisioning if 'lbpme' is not set (bsc#1086095 bsc#1078355).
- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).
- selftests/livepatch: introduce tests (bsc#1071995).
- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).
- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).
- selinux: always allow mounting submounts (bsc#1051510).
- selinux: fix GPF on invalid policy (bsc#1051510).
- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).
- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).
- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).
- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).
- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).
- serial: imx: fix error handling in console_setup (bsc#1051510).
- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).
- serial/sunsu: fix refcount leak (bsc#1051510).
- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).
- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).
- signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (git-fixes).
- skge: potential memory corruption in skge_get_regs() (bsc#1051510).
- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).
- sky2: Increase D3 delay again (bsc#1051510).
- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).
- smb3.1.1 dialect is no longer experimental (bsc#1051510).
- smb311: Fix reconnect (bsc#1051510).
- smb311: Improve checking of negotiate security contexts (bsc#1051510).
- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).
- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).
- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).
- smb3: check for and properly advertise directory lease support (bsc#1051510).
- smb3: directory sync should not return an error (bsc#1051510).
- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).
- smb3: do not request leases in symlink creation and query (bsc#1051510).
- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).
- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).
- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).
- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).
- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).
- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).
- smb3: fix various xid leaks (bsc#1051510).
- [SMB3] Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).
- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).
- [SMB3] Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).
- smb3: remove noisy warning message on mount (bsc#1129664).
- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).
- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).
- soc/tegra: Do not leak device tree node reference (bsc#1051510).
- splice: do not merge into linked buffers (git-fixes).
- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).
- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).
- staging: iio: ad7780: update voltage on read (bsc#1051510).
- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).
- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).
- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).
- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).
- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).
- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).
- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).
- staging: speakup: Replace strncpy with memcpy (bsc#1051510).
- staging: wilc1000: fix to set correct value for 'vif_num' (bsc#1051510).
- sunrpc: correct the computation for page_ptr when truncating (git-fixes).
- sunrpc: Fix a potential race in xprt_connect() (git-fixes).
- sunrpc: Fix leak of krb5p encode pages (git-fixes).
- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).
- sunrpc: safely reallow resvport min/max inversion (git-fixes).
- supported.conf
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).
- swiotlb: Add is_swiotlb_active() function (bsc#1120008).
- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).
- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).
- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).
- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).
- tcp: batch tcp_net_metrics_exit (bsc#1122982).
- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).
- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).
- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).
- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).
- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).
- tcp: lack of available data can also cause TSO defer (git-fixes).
- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).
- team: Free BPF filter when unregistering netdev (bsc#1051510).
- Thermal: do not clear passive state during system sleep (bsc#1051510).
- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).
- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).
- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).
- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).
- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).
- thermal: mediatek: fix register index error (bsc#1051510).
- timekeeping: Use proper seqcount initializer (bsc#1051510).
- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).
- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).
- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).
- tipc: fix a double kfree_skb() (networking-stable-19_01_04).
- tipc: fix a race condition of releasing subscriber object (bsc#1051510).
- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).
- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).
- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).
- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).
- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).
- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).
- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).
- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).
- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).
- tracing: Do not free iter->trace in fail path of tracing_open_pipe() (bsc#1129581).
- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).
- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).
- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).
- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).
- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).
- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).
- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).
- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).
- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).
- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).
- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).
- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).
- uevent: add alloc_uevent_skb() helper (bsc#1122982).
- uio_hv_generic: defer opening vmbus until first use (bsc#1127577).
- uio_hv_generic: set callbacks on open (bsc#1127577).
- uio: introduce UIO_MEM_IOVA (bsc#1127577).
- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).
- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).
- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.
- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).
- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).
- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).
- usb: Add new USB LPM helpers (bsc#1120902).
- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).
- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).
- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).
- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).
- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).
- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).
- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).
- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).
- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).
- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).
- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).
- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).
- usb: musb: dsps: fix otg state machine (bsc#1051510).
- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).
- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).
- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).
- usb: phy: am335x: fix race condition in _probe (bsc#1051510).
- usb: serial: option: add Fibocom NL678 series (bsc#1120902).
- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).
- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).
- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).
- usb: storage: add quirk for SMI SM3350 (bsc#1120902).
- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).
- usb: xhci: fix 'broken_suspend' placement in struct xchi_hcd (bsc#1119086).
- veth: set peer GSO values (bsc#1051510).
- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).
- vfio: ccw: process ssch with interrupts disabled (git-fixes).
- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).
- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).
- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).
- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).
- vhost: log dirty page correctly (networking-stable-19_01_26).
- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).
- vhost/vsock: fix uninitialized vhost_vsock->guest_cid (bsc#1051510).
- video: clps711x-fb: release disp device node in probe() (bsc#1051510).
- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).
- virtio: Introduce virtio_max_dma_size() (bsc#1120008).
- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).
- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).
- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).
- virtio/s390: avoid race on vcdev->config (git-fixes).
- virtio/s390: fix race in ccw_io_helper() (git-fixes).
- vmbus: fix subchannel removal (bsc#1127577).
- vmbus: keep pointer to ring buffer page (bsc#1127577).
- vmbus: pass channel to hv_process_channel_removal (bsc#1127577).
- vmbus: split ring buffer allocation from open (bsc#1127577).
- VMCI: Support upto 64-bit PPNs (bsc#1127286).
- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).
- VSOCK: Send reset control packet when socket is partially bound (networking-stable-19_01_04).
- vt: invoke notifier on screen size change (bsc#1051510).
- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).
- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (git-fixes).
- vxlan: update skb dst pmtu on tx path (bsc#1123456).
- w90p910_ether: remove incorrect __init annotation (bsc#1051510).
- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).
- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).
- writeback: do not decrement wb->refcnt if !wb->bdi (git fixes (writeback)).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86/amd_nb: Add PCI device IDs for family 17h, model 30h ().
- x86/amd_nb: Add support for newer PCI topologies ().
- x86/a.out: Clear the dump structure initially (bsc#1114279).
- x86/apic: Provide apic_ack_irq() (bsc#1122822).
- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).
- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).
- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).
- x86/bugs: Add AMD's variant of SSB_NO (bsc#1114279).
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).
- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).
- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).
- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).
- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).
- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).
- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).
- x86: respect memory size limiting via mem= parameter (bsc#1117645).
- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).
- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).
- x86/vdso: Remove obsolete 'fake section table' reservation (bsc#1114279).
- x86/xen: dont add memory above max allowed allocation (bsc#1117645).
- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).
- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).
- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).
- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).
- xen: fix dom0 boot on huge systems (bsc#1127836).
- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).
- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).
- xen: remove pre-xen3 fallback handlers (bsc#1065600).
- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).
- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).
- xfs: remove filestream item xfs_inode reference (bsc#1127961).
- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).
- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).
- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).
- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).
- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).
- Yama: Check for pid death before checking ancestry (bsc#1051510).
- yam: fix a missing-check bug (bsc#1051510).
- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).
Patchnames
SUSE-2019-767,SUSE-SLE-SERVER-12-SP4-2019-767
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise Server 12 SP4 Azure kernel was updated to fix various issues.\n\nThe following security bugs were fixed:\n\n- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).\n- CVE-2019-9213: expand_downwards in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166 1128378 1129016).\n- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).\n- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\u0027root\u0027) can cause a system lock up and a denial of service. (bnc#1123161).\n- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglected to set a NULL value for a certain structure member, which led to a use-after-free in sockfs_setattr (bnc#1125907 1126284).\n- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).\n- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).\n- CVE-2019-7221: Fixed a use-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).\n- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host\u0027s stack memory contents to a guest (bsc#1124735).\n- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).\n- CVE-2018-20669: An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c where a local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation (bnc#1122971).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: fix memory leak in p9_client_create (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- 9p: use inode-\u003ei_lock to protect i_size_write() under 32-bit (bsc#1051510).\n- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).\n- acpi / device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix bus command validation (bsc#1051510).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).\n- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- acpi / video: Extend chassis-type detection with a \u0027Lunch Box\u0027 check (bsc#1051510).\n- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).\n- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- add mainline tags for two hyperv iommu patches\n- Adjust a commit id in a nvme patch to make our scripts happy\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).\n- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).\n- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).\n- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).\n- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).\n- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).\n- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).\n- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).\n- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).\n- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- alsa: hda - Serialize codec registrations (bsc#1122944).\n- alsa: hda - Use standard device registration for beep (bsc#1122944).\n- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).\n- altera-stapl: check for a null key before strcasecmp\u0027ing it (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).\n- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).\n- arm64: fault: avoid send SIGBUS two times (bsc#1126393).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).\n- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).\n- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- arm: pxa: avoid section mismatch warning (bsc#1051510).\n- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).\n- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).\n- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).\n- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).\n- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).\n- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).\n- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).\n- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).\n- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- assoc_array: Fix shortcut creation (bsc#1051510).\n- ata: ahci: mvebu: remove stale comment (bsc#1051510).\n- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).\n- ath9k: dynack: check da-\u003eenabled first in sampling routines (bsc#1051510).\n- ath9k: dynack: make ewma estimation faster (bsc#1051510).\n- ath9k: dynack: use authentication messages for \u0027late\u0027 ack (bsc#1051510).\n- atm: he: fix sign-extension overflow on large shift (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- ax25: fix possible use-after-free (bsc#1051510).\n- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)\n- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).\n- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).\n- batman-adv: Force mac header to start of data on xmit (bsc#1051510).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix a hung issue when fsync (bsc#1125252).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- blockdev: Fix livelocks on loop device (bsc#1124984).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: do not use bio-\u003ebi_vcnt to figure out segment number (bsc#1128895).\n- block: do not warn when doing fsync on read-only devices (bsc#1125252).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block/loop: Use global lock for ioctl() operation (bsc#1124974).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).\n- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282 ).\n- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).\n- bonding: update nest level on unlink (git-fixes).\n- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).\n- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).\n- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).\n- bpf: fix replace_map_fd_with_map_ptr\u0027s ldimm64 second imm field (bsc#1083647).\n- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).\n- bpf: Fix syscall\u0027s stackmap lookup potential deadlock (bsc#1083647).\n- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).\n- bpf/verifier: fix verifier instability (bsc#1056787).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).\n- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).\n- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).\n- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).\n- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).\n- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).\n- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).\n- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).\n- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).\n- btrfs: fix fsync after succession of renames of different files (bsc#1126481).\n- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).\n- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).\n- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).\n- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).\n- btrfs: Improve btrfs_search_slot description (bsc#1126802).\n- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).\n- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).\n- btrfs: qgroup: Do not trace subtree if we\u0027re dropping reloc tree (bsc#1063638).\n- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).\n- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).\n- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).\n- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).\n- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).\n- btrfs: qgroup: Only trace data extents in leaves if we\u0027re relocating data block group (bsc#1063638).\n- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).\n- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).\n- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).\n- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).\n- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).\n- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).\n- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).\n- btrfs: remove always true check in unlock_up (bsc#1126802).\n- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).\n- btrfs: remove unnecessary level check in balance_level (bsc#1126802).\n- btrfs: remove unused check of skip_locking (bsc#1126802).\n- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).\n- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).\n- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).\n- btrfs: split btrfs_extent_same (bsc#1127493).\n- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).\n- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).\n- ceph: avoid repeatedly adding inode to mdsc-\u003esnap_flush_list (bsc#1126790).\n- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).\n- cfg80211: extend range deviation for DMG (bsc#1051510).\n- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).\n- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).\n- cifs: Always resolve hostname before reconnecting (bsc#1051510).\n- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: Fix NULL pointer dereference of devname (bnc#1129519).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: invalidate cache when we truncate a file (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: OFD locks do not conflict with eachothers (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).\n- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).\n- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).\n- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).\n- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).\n- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).\n- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).\n- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).\n- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).\n- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).\n- clk: socfpga: fix refcount leak (bsc#1051510).\n- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).\n- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).\n- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).\n- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).\n- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).\n- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).\n- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).\n- configfs: fix registered group removal (bsc#1051510).\n- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).\n- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).\n- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).\n- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).\n- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).\n- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).\n- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).\n- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).\n- crypto: ahash - fix another early termination in hash walk (bsc#1051510).\n- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).\n- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).\n- crypto: caam - fixed handling of sg list (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).\n- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).\n- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).\n- crypto: hash - set CRYPTO_TFM_NEED_KEY if -\u003esetkey() fails (bsc#1051510).\n- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).\n- crypto: tgr192 - fix unaligned memory access (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).\n- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).\n- cw1200: drop useless LIST_HEAD (bsc#1051510).\n- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).\n- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).\n- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).\n- debugfs: fix debugfs_rename parameter checking (bsc#1051510).\n- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).\n- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).\n- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).\n- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).\n- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).\n- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dma: Introduce dma_max_mapping_size() (bsc#1120008).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).\n- doc/README.SUSE: Correct description for building a kernel (bsc#1123348)\n- Do not log confusing message on reconnect by default (bsc#1129664).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (bsc#1127577).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).\n- drm/ast: Fix connector leak during driver unload (bsc#1051510).\n- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).\n- drm/atomic-helper: Complete fake_commit-\u003eflip_done potentially earlier (bsc#1051510).\n- drm: Block fb changes for async plane updates (bsc#1051510).\n- drm/bridge: tc358767: add defines for DP1_SRCCTRL \u0026 PHY_2LANE (bsc#1051510).\n- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).\n- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).\n- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).\n- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).\n- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).\n- drm: Clear state-\u003eacquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).\n- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).\n- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)\n- drm/etnaviv: potential NULL dereference (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)\n- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)\n- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)\n- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)\n- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).\n- drm/i915/opregion: fix version check (bsc#1113722)\n- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)\n- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)\n- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).\n- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)\n- drm/meson: add missing of_node_put (bsc#1051510).\n- drm/modes: Prevent division by zero htotal (bsc#1051510).\n- drm/msm: Fix error return checking (bsc#1051510).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).\n- drm/msm: Unblock writer if reader closes file (bsc#1051510).\n- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)\n- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).\n- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)\n- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).\n- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).\n- drm/rockchip: fix for mailbox read size (bsc#1051510).\n- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)\n- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).\n- drm/vmwgfx: Do not double-free the mode stored in par-\u003eset_mode (bsc#1103429)\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- earlycon: Initialize port-\u003euartclk based on clock-frequency property (bsc#1051510).\n- earlycon: Remove hardcoded port-\u003euartclk initialization in of_setup_earlycon (bsc#1051510).\n- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)\n- Enable livepatch test drivers in lib/ Livepatch kselftests need those.\n- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).\n- enic: fix checksum validation for IPv6 (bsc#1051510).\n- esp6: fix memleak on error path in esp6_input (bsc#1051510).\n- esp: Fix locking on page fragment allocation (bsc#1051510).\n- esp: Fix memleaks on error paths (bsc#1051510).\n- esp: Fix skb tailroom calculation (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).\n- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).\n- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).\n- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).\n- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).\n- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fbdev: chipsfb: remove set but not used variable \u0027size\u0027 (bsc#1113722)\n- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).\n- Fix kabi issues with new transport sharing code (bsc#1114893).\n- Fix problem with sharetransport= and NFSv4 (bsc#1114893).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- floppy: check_events callback should not return a negative number (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).\n- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).\n- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).\n- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).\n- fuse: handle zero sized retrieve correctly (bsc#1051510).\n- futex: Fix (possible) missed wakeup (bsc#1050549).\n- gdrom: fix a memory leak bug (bsc#1051510).\n- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).\n- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).\n- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).\n- geneve, vxlan: Do not set exceptions if skb-\u003elen \u003c mtu (bsc#1123456).\n- genwqe: Fix size check (bsc#1051510).\n- gfs2: Revert \u0027Fix loop in gfs2_rbm_find\u0027 (bsc#1120601).\n- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).\n- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).\n- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)\n- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)\n- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).\n- hpet: Fix missing \u0027=\u0027 character in the __setup() code of hpet_mmap_enable (git-fixes).\n- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).\n- hv_uio_generic: map ringbuffer phys addr (bsc#1127577).\n- hv: v4.12 API for hyperv-iommu (bsc#1122822).\n- hwmon/k10temp: Add support for AMD family 17h, model 30h CPUs ().\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).\n- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).\n- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).\n- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).\n- hyperv/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).\n- i2c-axxia: check for error conditions first (bsc#1051510).\n- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).\n- i2c: cadence: Fix the hold bit setting (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).\n- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- ib/core: Destroy QP if XRC QP fails (bsc#1046306).\n- ib/core: Fix potential memory leak while creating MAD agents (bsc#1046306).\n- ib/core: Unregister notifier before freeing MAD security (bsc#1046306).\n- ib/hfi1: Close race condition on user context disable and close (bsc#1060463).\n- ib/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).\n- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).\n- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).\n- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).\n- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).\n- input: bma150 - register input device after setting private data (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).\n- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).\n- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).\n- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- intel_th: Do not reference unassigned outputs (bsc#1051510).\n- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).\n- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).\n- iomap: warn on zero-length mappings (bsc#1127062).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).\n- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).\n- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).\n- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).\n- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipsec: check return value of skb_to_sgvec always (bsc#1051510).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: addrlabel: per netns list (bsc#1122982).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).\n- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).\n- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982). Refresh patches.suse/ip6_vti-fix-a-null-pointer-deference-when-destroy-vt.patch\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).\n- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).\n- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).\n- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).\n- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).\n- iser: set sector for ambiguous mr status errors (bsc#1051510).\n- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).\n- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).\n- iwlwifi: mvm: fix RSS config command (bsc#1051510).\n- iwlwifi: pcie: fix emergency path (bsc#1051510).\n- iwlwifi: pcie: fix TX while flushing (bsc#1120902).\n- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).\n- ixgbe: check return value of napi_complete_done() (bsc#1051510).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).\n- kABI: fix xhci kABI stability (bsc#1119086).\n- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).\n- kabi: handle addition of uevent_sock into struct net (bsc#1122982).\n- kABI: Preserve kABI for dma_max_mapping_size() (bsc#1120008).\n- kABI: protect struct sctp_association (kabi).\n- kABI: protect struct smc_buf_desc (bnc#1117947, LTC#173662).\n- kABI: protect struct smc_link (bnc#1117947, LTC#173662).\n- kABI: protect vhost_log_write (kabi).\n- kabi: restore ip_tunnel_delete_net() (bsc#1122982).\n- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).\n- kABI workaround for bt_accept_enqueue() change (bsc#1051510).\n- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).\n- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).\n- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).\n- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).\n- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- keys: allow reaching the keys quotas exactly (bsc#1051510).\n- keys: Timestamp new keys (bsc#1051510).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).\n- kgdboc: Fix restrict error (bsc#1051510).\n- kgdboc: Fix warning with module build (bsc#1051510).\n- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).\n- kobject: copy env blob in one go (bsc#1122982).\n- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).\n- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).\n- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).\n- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).\n- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).\n- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).\n- kvm: x86: Add AMD\u0027s EX_CFG to the list of ignored MSRs (bsc#1127082).\n- kvm: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- kvm: x86: Fix single-step debugging (bsc#1129295).\n- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).\n- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).\n- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).\n- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).\n- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).\n- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).\n- libceph: handle an empty authorize reply (bsc#1126789).\n- lib/div64.c: off by one in shift (bsc#1051510).\n- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).\n- libnvdimm/label: Clear \u0027updating\u0027 flag after label-set update (bsc#1129543).\n- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).\n- lib/rbtree-test: lower default params (git-fixes).\n- lightnvm: fail fast on passthrough commands (bsc#1125780).\n- livepatch: Change unsigned long old_addr -\u003e void *old_func in struct klp_func (bsc#1071995).\n- livepatch: Consolidate klp_free functions (bsc#1071995 ).\n- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).\n- livepatch: Define a macro for new API identification (bsc#1071995).\n- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).\n- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).\n- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).\n- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).\n- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).\n- livepatch: Remove signal sysfs attribute (bsc#1071995 ).\n- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).\n- livepatch: Send a fake signal periodically (bsc#1071995 ).\n- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).\n- livepatch: Simplify API by removing registration step (bsc#1071995).\n- llc: do not use sk_eat_skb() (bsc#1051510).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).\n- loop: drop caches if offset or block_size are changed (bsc#1124975).\n- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).\n- lsm: Check for NULL cred-security on free (bsc#1051510).\n- mac80211: Add attribute aligned(2) to struct \u0027action\u0027 (bsc#1051510).\n- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).\n- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).\n- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).\n- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).\n- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).\n- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).\n- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).\n- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).\n- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).\n- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).\n- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).\n- media: s5k4ecgx: delete a bogus error message (bsc#1051510).\n- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).\n- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).\n- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).\n- media: uvcvideo: Fix \u0027type\u0027 check leading to overflow (bsc#1051510).\n- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).\n- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).\n- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).\n- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).\n- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).\n- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).\n- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).\n- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mISDN: fix a race in dev_expire_timer() (bsc#1051510).\n- mlx4: trigger IB events needed by SMC (bnc#1117947, LTC#173662).\n- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).\n- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).\n- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).\n- mmap: relax file size limit for regular files (git fixes (mm/mmap)).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).\n- mmc: omap: fix the maximum timeout setting (bsc#1051510).\n- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).\n- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).\n- mmc: spi: Fix card detection during probe (bsc#1051510).\n- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).\n- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).\n- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).\n- mm/ksm.c: ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm() (git fixes (mm/ksm)).\n- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).\n- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).\n- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).\n- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).\n- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).\n- Moved patches.fixes/x86-add-tsx-force-abort-cpuid-msr.patch to patches.arch/ and added upstream tags (bsc#1129363)\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).\n- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).\n- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).\n- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).\n- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).\n- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).\n- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).\n- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).\n- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).\n- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).\n- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).\n- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).\n- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).\n- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).\n- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).\n- mtd: nand: ifc: update bufnum mask for ver \u003e= 2.0.0 (bsc#1051510).\n- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).\n- mtd: nand: omap2: Fix subpage write (bsc#1051510).\n- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).\n- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).\n- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).\n- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).\n- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).\n- mtd: nand: vf610: set correct ooblayout (bsc#1051510).\n- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).\n- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).\n- mv88e6060: disable hardware level MAC learning (bsc#1051510).\n- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: add uevent socket member (bsc#1122982).\n- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).\n- net: aquantia: fixed instack structure overflow (git-fixes).\n- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).\n- net: bcmgenet: abort suspend on error (bsc#1051510).\n- net: bcmgenet: code movement (bsc#1051510).\n- net: bcmgenet: fix OF child-node lookup (bsc#1051510).\n- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).\n- net: bcmgenet: return correct value \u0027ret\u0027 from bcmgenet_power_down (bsc#1051510).\n- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).\n- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net: do not call update_pmtu unconditionally (bsc#1123456).\n- net: Do not default Cavium PTP driver to \u0027y\u0027 (bsc#1110096).\n- net: dp83640: expire old TX-skb (networking-stable-19_02_10).\n- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).\n- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).\n- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).\n- net: ena: fix race between link up and device initalization (bsc#1083548).\n- netfilter: nf_tables: check the result of dereferencing base_chain-\u003estats (git-fixes).\n- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).\n- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).\n- net/mlx4_core: Fix qp mtt size calculation (git-fixes).\n- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).\n- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).\n- net/mlx5: fix uaccess beyond \u0027count\u0027 in debugfs read/write handlers (git-fixes).\n- net/mlx5: Release resource on error flow (git-fixes).\n- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).\n- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).\n- netns: restrict uevents (bsc#1122982).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).\n- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).\n- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- netrom: switch to sock timer API (bsc#1051510).\n- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).\n- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).\n- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).\n- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: abort CLC connection in smc_release (bnc#1117947, LTC#173662).\n- net/smc: add infrastructure to send delete rkey messages (bnc#1117947, LTC#173662).\n- net/smc: add SMC-D shutdown signal (bnc#1117947, LTC#173662).\n- net/smc: allow fallback after clc timeouts (bnc#1117947, LTC#173662).\n- net/smc: atomic SMCD cursor handling (bnc#1117947, LTC#173662).\n- net/smc: avoid a delay by waiting for nothing (bnc#1117947, LTC#173662).\n- net/smc: cleanup listen worker mutex unlocking (bnc#1117947, LTC#173662).\n- net/smc: cleanup tcp_listen_worker initialization (bnc#1117947, LTC#173662).\n- net/smc: enable fallback for connection abort in state INIT (bnc#1117947, LTC#173662).\n- net/smc: fix non-blocking connect problem (bnc#1117947, LTC#173662).\n- net/smc: fix sizeof to int comparison (bnc#1117947, LTC#173662).\n- net/smc: fix smc_buf_unuse to use the lgr pointer (bnc#1117947, LTC#173662).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net/smc: make smc_lgr_free() static (bnc#1117947, LTC#173662).\n- net/smc: no link delete for a never active link (bnc#1117947, LTC#173662).\n- net/smc: no urgent data check for listen sockets (bnc#1117947, LTC#173662).\n- net/smc: remove duplicate mutex_unlock (bnc#1117947, LTC#173662).\n- net/smc: remove sock_error detour in clc-functions (bnc#1117947, LTC#173662).\n- net/smc: short wait for late smc_clc_wait_msg (bnc#1117947, LTC#173662).\n- net/smc: unregister rkeys of unused buffer (bnc#1117947, LTC#173662).\n- net/smc: use after free fix in smc_wr_tx_put_slot() (bnc#1117947, LTC#173662).\n- net/smc: use queue pair number when matching link group (bnc#1117947, LTC#173662).\n- net: stmmac: Fix a race in EEE enable callback (git-fixes).\n- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).\n- net: stmmac: Use mutex instead of spinlock (git-fixes).\n- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).\n- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfit: acpi_nfit_ctl(): Check out_obj-\u003etype in the right place (bsc#1129547).\n- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).\n- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).\n- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).\n- nfs: Allow NFSv4 mounts to not share transports ().\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- nfs: support \u0027nosharetransport\u0027 option (bnc#807502, bnc#828192, ).\n- nfsv4.1: Fix the r/wsize checking (git-fixes).\n- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).\n- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).\n- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).\n- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).\n- nvme: kABI fix for scan_lock (bsc#1123882).\n- nvme: lock NS list changes while handling command effects (bsc#1123882).\n- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).\n- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).\n- of, numa: Validate some distance map rules (bsc#1051510).\n- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).\n- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).\n- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).\n- Partially revert \u0027block: fail op_is_write() requests to (bsc#1125252).\n- pci: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).\n- pci: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).\n- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).\n- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).\n- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).\n- pcrypt: use format specifier in kobject_add (bsc#1051510).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).\n- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).\n- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).\n- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).\n- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).\n- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).\n- phy: tegra: remove redundant self assignment of \u0027map\u0027 (bsc#1051510).\n- phy: work around \u0027phys\u0027 references to usb-nop-xceiv devices (bsc#1051510).\n- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).\n- pinctrl: meson: fix pull enable register calculation (bsc#1051510).\n- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).\n- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).\n- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).\n- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).\n- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).\n- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).\n- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).\n- powerpc: Add an option to disable static PCI bus numbering (bsc#1122159).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).\n- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).\n- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).\n- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).\n- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).\n- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- Put the xhci fix patch to the right place in the sorted section\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).\n- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).\n- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).\n- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).\n- rdma/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- rdma/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).\n- Reenable iscsi_tcp module (bsc#1127081)\n- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)\n- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).\n- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).\n- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).\n- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).\n- remove 2 entries since now we have them, 744889b7cbb56a64f957e65ade7cb65fe3f35714 1adfc5e4136f5967d591c399aff95b3b035f16b7\n- Remove blacklist of virtio patch so we can install it (bsc#1114585)\n- Remove conditional support for SMB2 and SMB3:\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1051510).\n- Revert \u0027Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G\u0027 (bsc#1051510).\n- Revert \u0027openvswitch: Fix template leak in error cases.\u0027 (bsc#1051510).\n- Revert \u0027rpm/kernel-binary.spec.in: rename kGraft to KLP ()\u0027 This reverts commit f84e065a0c26b5f0777e94ceb67dd494bb7b4d2f. The patch should not have gone to SLE12-SP4. SLE12-SP4 still follows kGraft naming.\n- Revert \u0027scsi: qla2xxx: Fix NVMe Target discovery\u0027 (bsc#1125252).\n- Revert \u0027sd: disable logical block provisioning if \u0027lbpme\u0027 is not set\u0027 This reverts commit e365f138cb9c9c48b710864a9f37a91b4b93381d. Patch not accepted upstream.\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.\n- Revert \u0027xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\u0027 (bsc#1120854).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).\n- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697)\n- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)\n- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).\n- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).\n- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).\n- s390/early: improve machine detection (git-fixes).\n- s390/ism: clear dmbe_mask bit before SMC IRQ handling (bnc#1117947, LTC#173662).\n- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).\n- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).\n- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).\n- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).\n- s390/qeth: fix use-after-free in error path (bsc#1127534).\n- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).\n- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).\n- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).\n- s390/sthyi: Fix machine name validity indication (git-fixes).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sata_rcar: fix deferred probing (bsc#1051510).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sc16is7xx: Fix for multi-channel stall (bsc#1051510).\n- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- sched/wake_q: Document wake_q_add() (bsc#1050549).\n- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).\n- sched/wake_q: Reduce reference counting for special users (bsc#1050549).\n- sch_multiq: fix double free on init failure (bsc#1051510).\n- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes\n- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.\n- scripts/git_sort/git_sort.py: add vfs \u0027fixes\u0027 branch\n- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).\n- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).\n- SCSI: fix queue cleanup race before queue initialization is done (bsc#1125252).\n- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).\n- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).\n- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).\n- scsi: lpfc: do not set queue-\u003epage_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).\n- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).\n- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).\n- scsi: lpfc: fix remoteport access (bsc#1125252).\n- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).\n- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).\n- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).\n- scsi: mpt3sas: Add ioc_\u003clevel\u003e logging macros (bsc#1117108).\n- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).\n- scsi: mpt3sas: Convert mlsleading uses of pr_\u003clevel\u003e with MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Convert uses of pr_\u003clevel\u003e with MPT3SAS_FMT to ioc_\u003clevel\u003e (bsc#1117108).\n- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Fix indentation (bsc#1117108).\n- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).\n- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).\n- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).\n- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).\n- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).\n- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).\n- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).\n- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).\n- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).\n- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).\n- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).\n- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).\n- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).\n- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).\n- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).\n- scsi: qla2xxx: Simplify conditional check (bsc#1094555).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).\n- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).\n- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).\n- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).\n- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- sd: disable logical block provisioning if \u0027lbpme\u0027 is not set (bsc#1086095 bsc#1078355).\n- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).\n- selftests/livepatch: introduce tests (bsc#1071995).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: always allow mounting submounts (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).\n- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).\n- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).\n- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).\n- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- skge: potential memory corruption in skge_get_regs() (bsc#1051510).\n- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).\n- sky2: Increase D3 delay again (bsc#1051510).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb311: Improve checking of negotiate security contexts (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- [SMB3] Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- [SMB3] Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: remove noisy warning message on mount (bsc#1129664).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).\n- soc/tegra: Do not leak device tree node reference (bsc#1051510).\n- splice: do not merge into linked buffers (git-fixes).\n- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).\n- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).\n- staging: iio: ad7780: update voltage on read (bsc#1051510).\n- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).\n- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).\n- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).\n- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).\n- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).\n- staging: speakup: Replace strncpy with memcpy (bsc#1051510).\n- staging: wilc1000: fix to set correct value for \u0027vif_num\u0027 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- supported.conf\n- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).\n- swiotlb: Add is_swiotlb_active() function (bsc#1120008).\n- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).\n- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).\n- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).\n- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).\n- tcp: batch tcp_net_metrics_exit (bsc#1122982).\n- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).\n- team: Free BPF filter when unregistering netdev (bsc#1051510).\n- Thermal: do not clear passive state during system sleep (bsc#1051510).\n- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).\n- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).\n- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).\n- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- thermal: mediatek: fix register index error (bsc#1051510).\n- timekeeping: Use proper seqcount initializer (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).\n- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: fix a race condition of releasing subscriber object (bsc#1051510).\n- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).\n- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).\n- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).\n- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).\n- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).\n- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).\n- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).\n- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).\n- tracing: Do not free iter-\u003etrace in fail path of tracing_open_pipe() (bsc#1129581).\n- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).\n- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).\n- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).\n- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).\n- uevent: add alloc_uevent_skb() helper (bsc#1122982).\n- uio_hv_generic: defer opening vmbus until first use (bsc#1127577).\n- uio_hv_generic: set callbacks on open (bsc#1127577).\n- uio: introduce UIO_MEM_IOVA (bsc#1127577).\n- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).\n- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).\n- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.\n- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).\n- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).\n- usb: Add new USB LPM helpers (bsc#1120902).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).\n- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).\n- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).\n- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).\n- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).\n- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).\n- usb: musb: dsps: fix otg state machine (bsc#1051510).\n- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).\n- usb: phy: am335x: fix race condition in _probe (bsc#1051510).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).\n- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- veth: set peer GSO values (bsc#1051510).\n- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).\n- vfio: ccw: process ssch with interrupts disabled (git-fixes).\n- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).\n- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).\n- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).\n- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).\n- vhost: log dirty page correctly (networking-stable-19_01_26).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- vhost/vsock: fix uninitialized vhost_vsock-\u003eguest_cid (bsc#1051510).\n- video: clps711x-fb: release disp device node in probe() (bsc#1051510).\n- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).\n- virtio: Introduce virtio_max_dma_size() (bsc#1120008).\n- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- virtio/s390: avoid race on vcdev-\u003econfig (git-fixes).\n- virtio/s390: fix race in ccw_io_helper() (git-fixes).\n- vmbus: fix subchannel removal (bsc#1127577).\n- vmbus: keep pointer to ring buffer page (bsc#1127577).\n- vmbus: pass channel to hv_process_channel_removal (bsc#1127577).\n- vmbus: split ring buffer allocation from open (bsc#1127577).\n- VMCI: Support upto 64-bit PPNs (bsc#1127286).\n- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).\n- VSOCK: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).\n- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).\n- vxlan: test dev-\u003eflags \u0026 IFF_UP before calling gro_cells_receive() (git-fixes).\n- vxlan: update skb dst pmtu on tx path (bsc#1123456).\n- w90p910_ether: remove incorrect __init annotation (bsc#1051510).\n- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86/amd_nb: Add PCI device IDs for family 17h, model 30h ().\n- x86/amd_nb: Add support for newer PCI topologies ().\n- x86/a.out: Clear the dump structure initially (bsc#1114279).\n- x86/apic: Provide apic_ack_irq() (bsc#1122822).\n- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).\n- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).\n- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).\n- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).\n- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).\n- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86: respect memory size limiting via mem= parameter (bsc#1117645).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/vdso: Remove obsolete \u0027fake section table\u0027 reservation (bsc#1114279).\n- x86/xen: dont add memory above max allowed allocation (bsc#1117645).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).\n- xen: fix dom0 boot on huge systems (bsc#1127836).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).\n- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).\n- xfs: remove filestream item xfs_inode reference (bsc#1127961).\n- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).\n- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- Yama: Check for pid death before checking ancestry (bsc#1051510).\n- yam: fix a missing-check bug (bsc#1051510).\n- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-767,SUSE-SLE-SERVER-12-SP4-2019-767", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0767-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0767-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190767-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0767-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-March/005245.html" }, { "category": "self", "summary": "SUSE Bug 1046305", "url": "https://bugzilla.suse.com/1046305" }, { "category": "self", "summary": "SUSE Bug 1046306", "url": "https://bugzilla.suse.com/1046306" }, { "category": "self", "summary": "SUSE Bug 1050252", "url": "https://bugzilla.suse.com/1050252" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1054610", "url": "https://bugzilla.suse.com/1054610" }, { "category": "self", "summary": "SUSE Bug 1055121", "url": "https://bugzilla.suse.com/1055121" }, { "category": "self", "summary": "SUSE Bug 1056658", "url": "https://bugzilla.suse.com/1056658" }, { "category": "self", "summary": "SUSE Bug 1056662", "url": "https://bugzilla.suse.com/1056662" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1060463", "url": "https://bugzilla.suse.com/1060463" }, { "category": "self", "summary": "SUSE Bug 1063638", "url": "https://bugzilla.suse.com/1063638" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1070995", "url": "https://bugzilla.suse.com/1070995" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1078355", "url": "https://bugzilla.suse.com/1078355" }, { "category": "self", "summary": "SUSE Bug 1082943", "url": "https://bugzilla.suse.com/1082943" }, { "category": "self", "summary": "SUSE Bug 1083548", "url": "https://bugzilla.suse.com/1083548" }, { "category": "self", "summary": "SUSE Bug 1083647", "url": "https://bugzilla.suse.com/1083647" }, { "category": "self", "summary": "SUSE Bug 1084216", "url": "https://bugzilla.suse.com/1084216" }, { "category": "self", "summary": "SUSE Bug 1086095", "url": "https://bugzilla.suse.com/1086095" }, { "category": "self", "summary": "SUSE Bug 1086282", "url": "https://bugzilla.suse.com/1086282" }, { "category": "self", "summary": "SUSE Bug 1086301", "url": "https://bugzilla.suse.com/1086301" }, { "category": "self", "summary": "SUSE Bug 1086313", "url": "https://bugzilla.suse.com/1086313" }, { "category": "self", "summary": "SUSE Bug 1086314", "url": "https://bugzilla.suse.com/1086314" }, { "category": "self", "summary": "SUSE Bug 1086323", "url": "https://bugzilla.suse.com/1086323" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1088133", "url": "https://bugzilla.suse.com/1088133" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098382", "url": "https://bugzilla.suse.com/1098382" }, { "category": "self", "summary": "SUSE Bug 1098425", "url": "https://bugzilla.suse.com/1098425" }, { "category": "self", "summary": "SUSE Bug 1098995", "url": "https://bugzilla.suse.com/1098995" }, { "category": "self", "summary": "SUSE Bug 1103429", "url": "https://bugzilla.suse.com/1103429" }, { "category": "self", "summary": "SUSE Bug 1104353", "url": "https://bugzilla.suse.com/1104353" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106434", "url": "https://bugzilla.suse.com/1106434" }, { "category": "self", "summary": "SUSE Bug 1106811", "url": "https://bugzilla.suse.com/1106811" }, { "category": "self", "summary": "SUSE Bug 1107078", "url": "https://bugzilla.suse.com/1107078" }, { "category": "self", "summary": "SUSE Bug 1107665", "url": "https://bugzilla.suse.com/1107665" }, { "category": "self", "summary": "SUSE Bug 1108101", "url": "https://bugzilla.suse.com/1108101" }, { "category": "self", "summary": "SUSE Bug 1108870", "url": "https://bugzilla.suse.com/1108870" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1110705", "url": "https://bugzilla.suse.com/1110705" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1113042", "url": "https://bugzilla.suse.com/1113042" }, { "category": "self", "summary": "SUSE Bug 1113712", "url": "https://bugzilla.suse.com/1113712" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1113939", "url": "https://bugzilla.suse.com/1113939" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1114585", "url": "https://bugzilla.suse.com/1114585" }, { "category": "self", "summary": "SUSE Bug 1114893", "url": "https://bugzilla.suse.com/1114893" }, { "category": "self", "summary": "SUSE Bug 1117108", "url": "https://bugzilla.suse.com/1117108" }, { "category": "self", "summary": "SUSE Bug 1117155", "url": "https://bugzilla.suse.com/1117155" }, { "category": "self", "summary": "SUSE Bug 1117645", "url": "https://bugzilla.suse.com/1117645" }, { "category": "self", "summary": "SUSE Bug 1117947", "url": "https://bugzilla.suse.com/1117947" }, { "category": "self", "summary": "SUSE Bug 1118338", "url": "https://bugzilla.suse.com/1118338" }, { "category": "self", "summary": "SUSE Bug 1119019", "url": "https://bugzilla.suse.com/1119019" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1119766", "url": "https://bugzilla.suse.com/1119766" }, { "category": "self", "summary": "SUSE Bug 1119843", "url": "https://bugzilla.suse.com/1119843" }, { "category": "self", "summary": "SUSE Bug 1120008", "url": "https://bugzilla.suse.com/1120008" }, { "category": "self", "summary": "SUSE Bug 1120318", "url": "https://bugzilla.suse.com/1120318" }, { "category": "self", "summary": "SUSE Bug 1120601", "url": "https://bugzilla.suse.com/1120601" }, { "category": "self", "summary": "SUSE Bug 1120758", "url": "https://bugzilla.suse.com/1120758" }, { "category": "self", "summary": "SUSE Bug 1120854", "url": "https://bugzilla.suse.com/1120854" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1120909", "url": "https://bugzilla.suse.com/1120909" }, { "category": "self", "summary": "SUSE Bug 1120955", "url": "https://bugzilla.suse.com/1120955" }, { "category": "self", "summary": "SUSE Bug 1121317", "url": "https://bugzilla.suse.com/1121317" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1121789", "url": "https://bugzilla.suse.com/1121789" }, { "category": "self", "summary": "SUSE Bug 1121805", "url": "https://bugzilla.suse.com/1121805" }, { "category": "self", "summary": "SUSE Bug 1122159", "url": "https://bugzilla.suse.com/1122159" }, { "category": "self", "summary": "SUSE Bug 1122192", "url": "https://bugzilla.suse.com/1122192" }, { "category": "self", "summary": "SUSE Bug 1122324", "url": "https://bugzilla.suse.com/1122324" }, { "category": "self", "summary": "SUSE Bug 1122554", "url": "https://bugzilla.suse.com/1122554" }, { "category": "self", "summary": "SUSE Bug 1122662", "url": "https://bugzilla.suse.com/1122662" }, { "category": "self", "summary": "SUSE Bug 1122764", "url": "https://bugzilla.suse.com/1122764" }, { "category": "self", "summary": "SUSE Bug 1122779", "url": "https://bugzilla.suse.com/1122779" }, { "category": "self", "summary": "SUSE Bug 1122822", "url": "https://bugzilla.suse.com/1122822" }, { "category": "self", "summary": "SUSE Bug 1122885", "url": "https://bugzilla.suse.com/1122885" }, { "category": "self", "summary": "SUSE Bug 1122927", "url": "https://bugzilla.suse.com/1122927" }, { "category": "self", "summary": "SUSE Bug 1122944", "url": "https://bugzilla.suse.com/1122944" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1122982", "url": "https://bugzilla.suse.com/1122982" }, { "category": "self", "summary": "SUSE Bug 1123060", "url": "https://bugzilla.suse.com/1123060" }, { "category": "self", "summary": "SUSE Bug 1123061", "url": "https://bugzilla.suse.com/1123061" }, { "category": "self", "summary": "SUSE Bug 1123161", "url": "https://bugzilla.suse.com/1123161" }, { "category": "self", "summary": "SUSE Bug 1123317", "url": "https://bugzilla.suse.com/1123317" }, { "category": "self", "summary": "SUSE Bug 1123348", "url": "https://bugzilla.suse.com/1123348" }, { "category": "self", "summary": "SUSE Bug 1123357", "url": "https://bugzilla.suse.com/1123357" }, { "category": "self", "summary": "SUSE Bug 1123456", "url": "https://bugzilla.suse.com/1123456" }, { "category": "self", "summary": "SUSE Bug 1123538", "url": "https://bugzilla.suse.com/1123538" }, { "category": "self", "summary": "SUSE Bug 1123697", "url": "https://bugzilla.suse.com/1123697" }, { "category": "self", "summary": "SUSE Bug 1123882", "url": "https://bugzilla.suse.com/1123882" }, { "category": "self", "summary": "SUSE Bug 1123933", "url": "https://bugzilla.suse.com/1123933" }, { "category": "self", "summary": "SUSE Bug 1124055", "url": "https://bugzilla.suse.com/1124055" }, { "category": "self", "summary": "SUSE Bug 1124204", "url": "https://bugzilla.suse.com/1124204" }, { "category": "self", "summary": "SUSE Bug 1124235", "url": "https://bugzilla.suse.com/1124235" }, { "category": "self", "summary": "SUSE Bug 1124579", "url": "https://bugzilla.suse.com/1124579" }, { "category": "self", "summary": "SUSE Bug 1124589", "url": "https://bugzilla.suse.com/1124589" }, { "category": "self", "summary": "SUSE Bug 1124728", "url": "https://bugzilla.suse.com/1124728" }, { "category": "self", "summary": "SUSE Bug 1124732", "url": "https://bugzilla.suse.com/1124732" }, { "category": "self", "summary": "SUSE Bug 1124735", "url": "https://bugzilla.suse.com/1124735" }, { "category": "self", "summary": "SUSE Bug 1124969", "url": "https://bugzilla.suse.com/1124969" }, { "category": "self", "summary": "SUSE Bug 1124974", "url": "https://bugzilla.suse.com/1124974" }, { "category": "self", "summary": "SUSE Bug 1124975", "url": "https://bugzilla.suse.com/1124975" }, { "category": "self", "summary": "SUSE Bug 1124976", "url": "https://bugzilla.suse.com/1124976" }, { "category": "self", "summary": "SUSE Bug 1124978", "url": "https://bugzilla.suse.com/1124978" }, { "category": "self", "summary": "SUSE Bug 1124979", "url": "https://bugzilla.suse.com/1124979" }, { "category": "self", "summary": "SUSE Bug 1124980", "url": "https://bugzilla.suse.com/1124980" }, { "category": "self", "summary": "SUSE Bug 1124981", "url": "https://bugzilla.suse.com/1124981" }, { "category": "self", "summary": "SUSE Bug 1124982", "url": "https://bugzilla.suse.com/1124982" }, { "category": "self", "summary": "SUSE Bug 1124984", "url": "https://bugzilla.suse.com/1124984" }, { "category": "self", "summary": "SUSE Bug 1124985", "url": "https://bugzilla.suse.com/1124985" }, { "category": "self", "summary": "SUSE Bug 1125109", "url": "https://bugzilla.suse.com/1125109" }, { "category": "self", "summary": "SUSE Bug 1125125", "url": "https://bugzilla.suse.com/1125125" }, { "category": "self", "summary": "SUSE Bug 1125252", "url": "https://bugzilla.suse.com/1125252" }, { "category": "self", "summary": "SUSE Bug 1125315", "url": "https://bugzilla.suse.com/1125315" }, { "category": "self", "summary": "SUSE Bug 1125614", "url": "https://bugzilla.suse.com/1125614" }, { "category": "self", "summary": "SUSE Bug 1125728", "url": "https://bugzilla.suse.com/1125728" }, { "category": "self", "summary": "SUSE Bug 1125780", "url": "https://bugzilla.suse.com/1125780" }, { "category": "self", "summary": "SUSE Bug 1125797", "url": "https://bugzilla.suse.com/1125797" }, { "category": "self", "summary": "SUSE Bug 1125799", "url": "https://bugzilla.suse.com/1125799" }, { "category": "self", "summary": "SUSE Bug 1125800", "url": "https://bugzilla.suse.com/1125800" }, { "category": "self", "summary": "SUSE Bug 1125907", "url": "https://bugzilla.suse.com/1125907" }, { "category": "self", "summary": "SUSE Bug 1125947", "url": "https://bugzilla.suse.com/1125947" }, { "category": "self", "summary": "SUSE Bug 1126131", "url": "https://bugzilla.suse.com/1126131" }, { "category": "self", "summary": "SUSE Bug 1126209", "url": "https://bugzilla.suse.com/1126209" }, { "category": "self", "summary": "SUSE Bug 1126284", "url": "https://bugzilla.suse.com/1126284" }, { "category": "self", "summary": "SUSE Bug 1126389", "url": "https://bugzilla.suse.com/1126389" }, { "category": "self", "summary": "SUSE Bug 1126393", "url": "https://bugzilla.suse.com/1126393" }, { "category": "self", "summary": "SUSE Bug 1126476", "url": "https://bugzilla.suse.com/1126476" }, { "category": "self", "summary": "SUSE Bug 1126480", "url": "https://bugzilla.suse.com/1126480" }, { "category": "self", "summary": "SUSE Bug 1126481", "url": "https://bugzilla.suse.com/1126481" }, { "category": "self", "summary": "SUSE Bug 1126488", "url": "https://bugzilla.suse.com/1126488" }, { "category": "self", "summary": "SUSE Bug 1126495", "url": "https://bugzilla.suse.com/1126495" }, { "category": "self", "summary": "SUSE Bug 1126555", "url": "https://bugzilla.suse.com/1126555" }, { "category": "self", "summary": "SUSE Bug 1126579", "url": "https://bugzilla.suse.com/1126579" }, { "category": "self", "summary": "SUSE Bug 1126789", "url": "https://bugzilla.suse.com/1126789" }, { "category": "self", "summary": "SUSE Bug 1126790", "url": "https://bugzilla.suse.com/1126790" }, { "category": "self", "summary": "SUSE Bug 1126802", "url": "https://bugzilla.suse.com/1126802" }, { "category": "self", "summary": "SUSE Bug 1126803", "url": "https://bugzilla.suse.com/1126803" }, { "category": "self", "summary": "SUSE Bug 1126804", "url": "https://bugzilla.suse.com/1126804" }, { "category": "self", "summary": "SUSE Bug 1126805", "url": "https://bugzilla.suse.com/1126805" }, { "category": "self", "summary": "SUSE Bug 1126806", "url": "https://bugzilla.suse.com/1126806" }, { "category": "self", "summary": "SUSE Bug 1126807", "url": "https://bugzilla.suse.com/1126807" }, { "category": "self", "summary": "SUSE Bug 1127042", "url": "https://bugzilla.suse.com/1127042" }, { "category": "self", "summary": "SUSE Bug 1127062", "url": "https://bugzilla.suse.com/1127062" }, { "category": "self", "summary": "SUSE Bug 1127081", "url": "https://bugzilla.suse.com/1127081" }, { "category": "self", "summary": "SUSE Bug 1127082", "url": "https://bugzilla.suse.com/1127082" }, { "category": "self", "summary": "SUSE Bug 1127154", "url": "https://bugzilla.suse.com/1127154" }, { "category": "self", "summary": "SUSE Bug 1127285", "url": "https://bugzilla.suse.com/1127285" }, { "category": "self", "summary": "SUSE Bug 1127286", "url": "https://bugzilla.suse.com/1127286" }, { "category": "self", "summary": "SUSE Bug 1127307", "url": "https://bugzilla.suse.com/1127307" }, { "category": "self", "summary": "SUSE Bug 1127363", "url": "https://bugzilla.suse.com/1127363" }, { "category": "self", "summary": "SUSE Bug 1127493", "url": "https://bugzilla.suse.com/1127493" }, { "category": "self", "summary": "SUSE Bug 1127494", "url": "https://bugzilla.suse.com/1127494" }, { "category": "self", "summary": "SUSE Bug 1127495", "url": "https://bugzilla.suse.com/1127495" }, { "category": "self", "summary": "SUSE Bug 1127496", "url": "https://bugzilla.suse.com/1127496" }, { "category": "self", "summary": "SUSE Bug 1127497", "url": "https://bugzilla.suse.com/1127497" }, { "category": "self", "summary": "SUSE Bug 1127498", "url": "https://bugzilla.suse.com/1127498" }, { "category": "self", "summary": "SUSE Bug 1127534", "url": "https://bugzilla.suse.com/1127534" }, { "category": "self", "summary": "SUSE Bug 1127561", "url": "https://bugzilla.suse.com/1127561" }, { "category": "self", "summary": "SUSE Bug 1127567", "url": "https://bugzilla.suse.com/1127567" }, { "category": "self", "summary": "SUSE Bug 1127577", "url": "https://bugzilla.suse.com/1127577" }, { "category": "self", "summary": "SUSE Bug 1127595", "url": "https://bugzilla.suse.com/1127595" }, { "category": "self", "summary": "SUSE Bug 1127603", "url": "https://bugzilla.suse.com/1127603" }, { "category": "self", "summary": "SUSE Bug 1127682", "url": "https://bugzilla.suse.com/1127682" }, { "category": "self", "summary": "SUSE Bug 1127731", "url": "https://bugzilla.suse.com/1127731" }, { "category": "self", "summary": "SUSE Bug 1127750", "url": "https://bugzilla.suse.com/1127750" }, { "category": "self", "summary": "SUSE Bug 1127836", "url": "https://bugzilla.suse.com/1127836" }, { "category": "self", "summary": "SUSE Bug 1127961", "url": "https://bugzilla.suse.com/1127961" }, { "category": "self", "summary": "SUSE Bug 1128094", "url": "https://bugzilla.suse.com/1128094" }, { "category": "self", "summary": "SUSE Bug 1128166", "url": "https://bugzilla.suse.com/1128166" }, { "category": "self", "summary": "SUSE Bug 1128351", "url": "https://bugzilla.suse.com/1128351" }, { "category": "self", "summary": "SUSE Bug 1128378", "url": "https://bugzilla.suse.com/1128378" }, { "category": "self", "summary": "SUSE Bug 1128451", "url": "https://bugzilla.suse.com/1128451" }, { "category": "self", "summary": "SUSE Bug 1128895", "url": "https://bugzilla.suse.com/1128895" }, { "category": "self", "summary": "SUSE Bug 1129016", "url": "https://bugzilla.suse.com/1129016" }, { "category": "self", "summary": "SUSE Bug 1129046", "url": "https://bugzilla.suse.com/1129046" }, { "category": "self", "summary": "SUSE Bug 1129080", "url": "https://bugzilla.suse.com/1129080" }, { "category": "self", "summary": "SUSE Bug 1129163", "url": "https://bugzilla.suse.com/1129163" }, { "category": "self", "summary": "SUSE Bug 1129179", "url": "https://bugzilla.suse.com/1129179" }, { "category": "self", "summary": "SUSE Bug 1129181", "url": "https://bugzilla.suse.com/1129181" }, { "category": "self", "summary": "SUSE Bug 1129182", "url": "https://bugzilla.suse.com/1129182" }, { "category": "self", "summary": "SUSE Bug 1129183", "url": "https://bugzilla.suse.com/1129183" }, { "category": "self", "summary": "SUSE Bug 1129184", "url": "https://bugzilla.suse.com/1129184" }, { "category": "self", "summary": "SUSE Bug 1129205", "url": "https://bugzilla.suse.com/1129205" }, { "category": "self", "summary": "SUSE Bug 1129281", "url": "https://bugzilla.suse.com/1129281" }, { "category": "self", "summary": "SUSE Bug 1129284", "url": "https://bugzilla.suse.com/1129284" }, { "category": "self", "summary": "SUSE Bug 1129285", "url": "https://bugzilla.suse.com/1129285" }, { "category": "self", "summary": "SUSE Bug 1129291", "url": "https://bugzilla.suse.com/1129291" }, { "category": "self", "summary": "SUSE Bug 1129292", "url": "https://bugzilla.suse.com/1129292" }, { "category": "self", "summary": "SUSE Bug 1129293", "url": "https://bugzilla.suse.com/1129293" }, { "category": "self", "summary": "SUSE Bug 1129294", "url": "https://bugzilla.suse.com/1129294" }, { "category": "self", "summary": "SUSE Bug 1129295", "url": "https://bugzilla.suse.com/1129295" }, { "category": "self", "summary": "SUSE Bug 1129296", "url": "https://bugzilla.suse.com/1129296" }, { "category": "self", "summary": "SUSE Bug 1129326", "url": "https://bugzilla.suse.com/1129326" }, { "category": "self", "summary": "SUSE Bug 1129327", "url": "https://bugzilla.suse.com/1129327" }, { "category": "self", "summary": "SUSE Bug 1129330", "url": "https://bugzilla.suse.com/1129330" }, { "category": "self", "summary": "SUSE Bug 1129363", "url": "https://bugzilla.suse.com/1129363" }, { "category": "self", "summary": "SUSE Bug 1129366", "url": "https://bugzilla.suse.com/1129366" }, { "category": "self", "summary": "SUSE Bug 1129497", "url": "https://bugzilla.suse.com/1129497" }, { "category": "self", "summary": "SUSE Bug 1129519", "url": "https://bugzilla.suse.com/1129519" }, { "category": "self", "summary": "SUSE Bug 1129543", "url": "https://bugzilla.suse.com/1129543" }, { "category": "self", "summary": "SUSE Bug 1129547", "url": "https://bugzilla.suse.com/1129547" }, { "category": "self", "summary": "SUSE Bug 1129551", "url": "https://bugzilla.suse.com/1129551" }, { "category": "self", "summary": "SUSE Bug 1129581", "url": "https://bugzilla.suse.com/1129581" }, { "category": "self", "summary": "SUSE Bug 1129625", "url": "https://bugzilla.suse.com/1129625" }, { "category": "self", "summary": "SUSE Bug 1129664", "url": "https://bugzilla.suse.com/1129664" }, { "category": "self", "summary": "SUSE Bug 1129739", "url": "https://bugzilla.suse.com/1129739" }, { "category": "self", "summary": "SUSE Bug 1129923", "url": "https://bugzilla.suse.com/1129923" }, { "category": "self", "summary": "SUSE Bug 807502", "url": "https://bugzilla.suse.com/807502" }, { "category": "self", "summary": "SUSE Bug 828192", "url": "https://bugzilla.suse.com/828192" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-2024 page", "url": "https://www.suse.com/security/cve/CVE-2019-2024/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3459 page", "url": "https://www.suse.com/security/cve/CVE-2019-3459/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3460 page", "url": "https://www.suse.com/security/cve/CVE-2019-3460/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3819 page", "url": "https://www.suse.com/security/cve/CVE-2019-3819/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6974 page", "url": "https://www.suse.com/security/cve/CVE-2019-6974/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7221 page", "url": "https://www.suse.com/security/cve/CVE-2019-7221/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7222 page", "url": "https://www.suse.com/security/cve/CVE-2019-7222/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7308 page", "url": "https://www.suse.com/security/cve/CVE-2019-7308/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8912 page", "url": "https://www.suse.com/security/cve/CVE-2019-8912/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8980 page", "url": "https://www.suse.com/security/cve/CVE-2019-8980/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9213 page", "url": "https://www.suse.com/security/cve/CVE-2019-9213/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-03-27T09:34:13Z", "generator": { "date": "2019-03-27T09:34:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0767-1", "initial_release_date": "2019-03-27T09:34:13Z", "revision_history": [ { "date": "2019-03-27T09:34:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-6.9.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-6.9.1.noarch", "product_id": "kernel-devel-azure-4.12.14-6.9.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-6.9.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-6.9.1.noarch", "product_id": "kernel-source-azure-4.12.14-6.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-6.9.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-6.9.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-6.9.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-6.9.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-6.9.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-6.9.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-azure-4.12.14-6.9.1.x86_64", "product_id": "kernel-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-6.9.1.x86_64", "product_id": "kernel-azure-base-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-6.9.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-6.9.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-azure-kgraft-4.12.14-6.9.1.x86_64", "product_id": "kernel-azure-kgraft-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-6.9.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-6.9.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-6.9.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-6.9.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-6.9.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-6.9.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-6.9.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-6.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-6.9.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-6.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-6.9.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-6.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-6.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-6.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-6.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-6.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-6.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-6.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-2024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-2024" } ], "notes": [ { "category": "general", "text": "In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-2024", "url": "https://www.suse.com/security/cve/CVE-2019-2024" }, { "category": "external", "summary": "SUSE Bug 1129179 for CVE-2019-2024", "url": "https://bugzilla.suse.com/1129179" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "moderate" } ], "title": "CVE-2019-2024" }, { "cve": "CVE-2019-3459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3459" } ], "notes": [ { "category": "general", "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3459", "url": "https://www.suse.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3459", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "moderate" } ], "title": "CVE-2019-3459" }, { "cve": "CVE-2019-3460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3460" } ], "notes": [ { "category": "general", "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3460", "url": "https://www.suse.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1120758" }, { "category": "external", "summary": "SUSE Bug 1155131 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1155131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "moderate" } ], "title": "CVE-2019-3460" }, { "cve": "CVE-2019-3819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3819" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\"root\") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3819", "url": "https://www.suse.com/security/cve/CVE-2019-3819" }, { "category": "external", "summary": "SUSE Bug 1123161 for CVE-2019-3819", "url": "https://bugzilla.suse.com/1123161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "moderate" } ], "title": "CVE-2019-3819" }, { "cve": "CVE-2019-6974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6974", "url": "https://www.suse.com/security/cve/CVE-2019-6974" }, { "category": "external", "summary": "SUSE Bug 1124728 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124728" }, { "category": "external", "summary": "SUSE Bug 1124729 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "important" } ], "title": "CVE-2019-6974" }, { "cve": "CVE-2019-7221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7221" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7221", "url": "https://www.suse.com/security/cve/CVE-2019-7221" }, { "category": "external", "summary": "SUSE Bug 1124732 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124732" }, { "category": "external", "summary": "SUSE Bug 1124734 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "important" } ], "title": "CVE-2019-7221" }, { "cve": "CVE-2019-7222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7222" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7222", "url": "https://www.suse.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "SUSE Bug 1124735 for CVE-2019-7222", "url": "https://bugzilla.suse.com/1124735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "low" } ], "title": "CVE-2019-7222" }, { "cve": "CVE-2019-7308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7308" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7308", "url": "https://www.suse.com/security/cve/CVE-2019-7308" }, { "category": "external", "summary": "SUSE Bug 1124055 for CVE-2019-7308", "url": "https://bugzilla.suse.com/1124055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "important" } ], "title": "CVE-2019-7308" }, { "cve": "CVE-2019-8912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8912", "url": "https://www.suse.com/security/cve/CVE-2019-8912" }, { "category": "external", "summary": "SUSE Bug 1125907 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1125907" }, { "category": "external", "summary": "SUSE Bug 1126284 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1126284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "important" } ], "title": "CVE-2019-8912" }, { "cve": "CVE-2019-8980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8980" } ], "notes": [ { "category": "general", "text": "A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8980", "url": "https://www.suse.com/security/cve/CVE-2019-8980" }, { "category": "external", "summary": "SUSE Bug 1126209 for CVE-2019-8980", "url": "https://bugzilla.suse.com/1126209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "low" } ], "title": "CVE-2019-8980" }, { "cve": "CVE-2019-9213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9213", "url": "https://www.suse.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "SUSE Bug 1128166 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128166" }, { "category": "external", "summary": "SUSE Bug 1128378 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128378" }, { "category": "external", "summary": "SUSE Bug 1129016 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1129016" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-base-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-azure-devel-4.12.14-6.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-azure-4.12.14-6.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-azure-4.12.14-6.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-27T09:34:13Z", "details": "moderate" } ], "title": "CVE-2019-9213" } ] }
suse-su-2019:0784-1
Vulnerability from csaf_suse
Published
2019-03-28 07:46
Modified
2019-03-28 07:46
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).
- CVE-2019-9213: expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).
- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).
- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ('root') can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable (bnc#1123161).
- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).
- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).
- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).
- CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).
- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host's stack memory contents to a guest (bsc#1124735).
- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).
- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).
The following non-security bugs were fixed:
- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).
- 9p: clear dangling pointers in p9stat_free (bsc#1051510).
- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).
- 9p/net: fix memory leak in p9_client_create (bsc#1051510).
- 9p/net: put a lower bound on msize (bsc#1051510).
- 9p: use inode->i_lock to protect i_size_write() under 32-bit (bsc#1051510).
- ACPI/APEI: Clear GHES block_status before panic() (bsc#1051510).
- acpi / device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).
- acpi/nfit: Block function zero DSMs (bsc#1051510).
- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).
- acpi/nfit: Fix bus command validation (bsc#1051510).
- acpi/nfit: Fix command-supported detection (bsc#1051510).
- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).
- acpi/nfit: Fix user-initiated ARS to be 'ARS-long' rather than 'ARS-short' (bsc#1124969).
- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).
- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).
- acpi / video: Extend chassis-type detection with a 'Lunch Box' check (bsc#1051510).
- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).
- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705
- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).
- add mainline tags for two hyperv iommu patches
- Adjust a commit id in a nvme patch to make our scripts happy
- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).
- ALSA: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).
- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).
- ALSA: compress: Fix stop handling on compressed capture streams (bsc#1051510).
- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).
- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).
- ALSA: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).
- ALSA: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).
- ALSA: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).
- ALSA: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).
- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).
- ALSA: hda/realtek - Fixed hp_pin no value (bsc#1051510).
- ALSA: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).
- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).
- ALSA: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).
- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).
- ALSA: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).
- ALSA: hda - Serialize codec registrations (bsc#1122944).
- ALSA: hda - Use standard device registration for beep (bsc#1122944).
- ALSA: oxfw: add support for APOGEE duet FireWire (bsc#1051510).
- ALSA: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).
- ALSA: usb-audio: Add support for new T+A USB DAC (bsc#1051510).
- ALSA: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).
- altera-stapl: check for a null key before strcasecmp'ing it (bsc#1051510).
- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).
- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).
- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).
- arm64: fault: avoid send SIGBUS two times (bsc#1126393).
- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).
- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).
- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).
- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).
- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).
- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).
- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).
- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).
- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).
- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).
- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).
- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).
- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).
- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).
- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).
- arm: pxa: avoid section mismatch warning (bsc#1051510).
- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).
- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).
- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).
- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).
- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).
- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).
- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).
- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).
- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).
- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).
- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).
- assoc_array: Fix shortcut creation (bsc#1051510).
- ata: ahci: mvebu: remove stale comment (bsc#1051510).
- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).
- ath9k: dynack: check da->enabled first in sampling routines (bsc#1051510).
- ath9k: dynack: make ewma estimation faster (bsc#1051510).
- ath9k: dynack: use authentication messages for 'late' ack (bsc#1051510).
- atm: he: fix sign-extension overflow on large shift (bsc#1051510).
- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).
- ax25: fix possible use-after-free (bsc#1051510).
- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)
- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).
- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).
- batman-adv: Force mac header to start of data on xmit (bsc#1051510).
- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).
- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).
- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).
- blk-mq: fix a hung issue when fsync (bsc#1125252).
- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).
- block: break discard submissions into the user defined size (git-fixes).
- block: cleanup __blkdev_issue_discard() (git-fixes).
- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).
- blockdev: Fix livelocks on loop device (bsc#1124984).
- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).
- block: do not use bio->bi_vcnt to figure out segment number (bsc#1128895).
- block: do not warn when doing fsync on read-only devices (bsc#1125252).
- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).
- block: fix infinite loop if the device loses discard capability (git-fixes).
- block/loop: Use global lock for ioctl() operation (bsc#1124974).
- block: make sure discard bio is aligned with logical block size (git-fixes).
- block: make sure writesame bio is aligned with logical block size (git-fixes).
- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).
- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).
- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).
- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).
- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).
- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).
- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).
- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).
- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).
- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282).
- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).
- bonding: update nest level on unlink (git-fixes).
- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).
- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).
- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).
- bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (bsc#1083647).
- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).
- bpf: Fix syscall's stackmap lookup potential deadlock (bsc#1083647).
- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).
- bpf/verifier: fix verifier instability (bsc#1056787).
- bsg: allocate sense buffer if requested (bsc#1106811).
- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).
- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).
- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).
- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).
- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).
- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).
- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).
- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).
- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).
- btrfs: fix fsync after succession of renames of different files (bsc#1126481).
- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).
- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).
- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).
- btrfs: Improve btrfs_search_slot description (bsc#1126802).
- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).
- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).
- btrfs: qgroup: Do not trace subtree if we're dropping reloc tree (bsc#1063638).
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).
- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).
- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).
- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).
- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).
- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).
- btrfs: qgroup: Only trace data extents in leaves if we're relocating data block group (bsc#1063638).
- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).
- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).
- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).
- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).
- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).
- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).
- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).
- btrfs: remove always true check in unlock_up (bsc#1126802).
- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).
- btrfs: remove unnecessary level check in balance_level (bsc#1126802).
- btrfs: remove unused check of skip_locking (bsc#1126802).
- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).
- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).
- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).
- btrfs: split btrfs_extent_same (bsc#1127493).
- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).
- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).
- can: bcm: check timer values before ktime conversion (bsc#1051510).
- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).
- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).
- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).
- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).
- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126790).
- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).
- cfg80211: extend range deviation for DMG (bsc#1051510).
- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).
- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).
- checkstack.pl: fix for aarch64 (bsc#1051510).
- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).
- cifs: add missing debug entries for kconfig options (bsc#1051510).
- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).
- cifs: add sha512 secmech (bsc#1051510).
- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).
- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).
- cifs: Always resolve hostname before reconnecting (bsc#1051510).
- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).
- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).
- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).
- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).
- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).
- cifs: Fix NULL pointer dereference of devname (bnc#1129519).
- cifs: fix return value for cifs_listxattr (bsc#1051510).
- cifs: Fix separator when building path from dentry (bsc#1051510).
- cifs: fix set info (bsc#1051510).
- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).
- cifs: fix wrapping bugs in num_entries() (bsc#1051510).
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: implement v3.11 preauth integrity (bsc#1051510).
- cifs: invalidate cache when we truncate a file (bsc#1051510).
- cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510).
- cifs: OFD locks do not conflict with eachothers (bsc#1051510).
- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).
- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510).
- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).
- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).
- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).
- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).
- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).
- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).
- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).
- clk: imx6q: reset exclusive gates on init (bsc#1051510).
- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).
- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).
- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).
- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).
- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).
- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).
- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).
- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).
- clk: socfpga: fix refcount leak (bsc#1051510).
- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).
- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).
- clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock (bsc#1051510).
- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).
- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).
- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).
- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).
- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).
- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).
- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).
- configfs: fix registered group removal (bsc#1051510).
- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).
- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).
- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).
- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).
- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).
- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).
- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).
- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).
- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).
- Cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).
- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).
- crypto: ahash - fix another early termination in hash walk (bsc#1051510).
- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).
- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).
- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).
- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).
- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).
- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).
- crypto: caam - fixed handling of sg list (bsc#1051510).
- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).
- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).
- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).
- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).
- crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails (bsc#1051510).
- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).
- crypto: tgr192 - fix unaligned memory access (bsc#1051510).
- crypto: user - support incremental algorithm dumps (bsc#1120902).
- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).
- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).
- cw1200: drop useless LIST_HEAD (bsc#1051510).
- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).
- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).
- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).
- debugfs: fix debugfs_rename parameter checking (bsc#1051510).
- Delete patches.fixes/block-loop-Use-global-lock-for-ioctl-operation.patch: It makes existing deadlocks much more probable (bsc#1129739).
- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).
- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).
- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).
- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).
- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).
- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).
- dmaengine: at_hdmac: fix module unloading (bsc#1051510).
- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).
- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).
- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).
- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).
- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).
- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).
- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).
- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).
- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).
- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).
- dma: Introduce dma_max_mapping_size() (bsc#1120008).
- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).
- dm: call blk_queue_split() to impose device limits on bios (git-fixes).
- dm: do not allow readahead to limit IO size (git-fixes).
- dm thin: send event about thin-pool state change _after_ making it (git-fixes).
- dm zoned: Fix target BIO completion handling (git-fixes).
- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).
- Do not log confusing message on reconnect by default (bsc#1129664).
- Do not log expected error on DFS referral request (bsc#1051510).
- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).
- driver core: Move async_synchronize_full call (bsc#1051510).
- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).
- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).
- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).
- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).
- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).
- drivers/sbus/char: add of_node_put() (bsc#1051510).
- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).
- drm/ast: Fix connector leak during driver unload (bsc#1051510).
- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).
- drm/atomic-helper: Complete fake_commit->flip_done potentially earlier (bsc#1051510).
- drm: Block fb changes for async plane updates (bsc#1051510).
- drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE (bsc#1051510).
- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).
- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).
- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).
- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).
- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).
- drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).
- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).
- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)
- drm/etnaviv: potential NULL dereference (bsc#1113722)
- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)
- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)
- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)
- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)
- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)
- drm/i915/gvt: Fix mmap range check (bsc#1120902)
- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)
- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).
- drm/i915/opregion: fix version check (bsc#1113722)
- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)
- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)
- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).
- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)
- drm/meson: add missing of_node_put (bsc#1051510).
- drm/modes: Prevent division by zero htotal (bsc#1051510).
- drm/msm: Fix error return checking (bsc#1051510).
- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).
- drm/msm: Unblock writer if reader closes file (bsc#1051510).
- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)
- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).
- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)
- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).
- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)
- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).
- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)
- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).
- drm/rockchip: fix for mailbox read size (bsc#1051510).
- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)
- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).
- drm/vmwgfx: Do not double-free the mode stored in par->set_mode (bsc#1103429)
- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)
- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)
- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).
- earlycon: Initialize port->uartclk based on clock-frequency property (bsc#1051510).
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (bsc#1051510).
- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)
- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).
- enic: fix checksum validation for IPv6 (bsc#1051510).
- esp6: fix memleak on error path in esp6_input (bsc#1051510).
- esp: Fix locking on page fragment allocation (bsc#1051510).
- esp: Fix memleaks on error paths (bsc#1051510).
- esp: Fix skb tailroom calculation (bsc#1051510).
- exportfs: do not read dentry after free (bsc#1051510).
- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).
- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).
- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).
- ext4: Fix crash during online resizing (bsc#1122779).
- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).
- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).
- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).
- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).
- fanotify: fix handling of events on child sub-directory (bsc#1122019).
- fat: validate ->i_start before using (bsc#1051510).
- fbdev: chipsfb: remove set but not used variable 'size' (bsc#1113722)
- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).
- floppy: check_events callback should not return a negative number (bsc#1051510).
- fork: do not copy inconsistent signal handler state to child (bsc#1051510).
- fork: record start_time late (git-fixes).
- fork: unconditionally clear stack on fork (git-fixes).
- fs/cifs: require sha512 (bsc#1051510).
- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).
- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).
- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).
- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).
- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).
- fuse: handle zero sized retrieve correctly (bsc#1051510).
- futex: Fix (possible) missed wakeup (bsc#1050549).
- gdrom: fix a memory leak bug (bsc#1051510).
- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).
- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).
- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).
- geneve, vxlan: Do not set exceptions if skb->len < mtu (bsc#1123456).
- genwqe: Fix size check (bsc#1051510).
- gfs2: Revert 'Fix loop in gfs2_rbm_find' (bsc#1120601).
- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).
- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).
- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).
- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).
- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).
- gpio: pl061: handle failed allocations (bsc#1051510).
- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).
- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).
- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)
- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)
- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).
- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).
- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).
- hfs: do not free node before using (bsc#1051510).
- hfsplus: do not free node before using (bsc#1051510).
- hfsplus: prevent btree data loss on root split (bsc#1051510).
- hfs: prevent btree data loss on root split (bsc#1051510).
- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).
- hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (git-fixes).
- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).
- hv: v4.12 API for hyperv-iommu (bsc#1122822).
- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).
- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).
- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).
- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).
- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).
- i2c-axxia: check for error conditions first (bsc#1051510).
- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).
- i2c: cadence: Fix the hold bit setting (bsc#1051510).
- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).
- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).
- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).
- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).
- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).
- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).
- IB/core: Destroy QP if XRC QP fails (bsc#1046306).
- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).
- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).
- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).
- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).
- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).
- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).
- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).
- ibmvnic: Increase maximum queue size limit (bsc#1121726).
- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).
- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).
- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- ide: pmac: add of_node_put() (bsc#1051510).
- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).
- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).
- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).
- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).
- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).
- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).
- input: bma150 - register input device after setting private data (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).
- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).
- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).
- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).
- input: raspberrypi-ts - fix link error (git-fixes).
- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).
- input: restore EV_ABS ABS_RESERVED (bsc#1051510).
- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).
- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).
- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).
- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).
- intel_th: Do not reference unassigned outputs (bsc#1051510).
- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).
- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).
- iomap: warn on zero-length mappings (bsc#1127062).
- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).
- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).
- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).
- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).
- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).
- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).
- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).
- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).
- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).
- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).
- ipmi:pci: Blacklist a Realtek 'IPMI' device (git-fixes).
- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).
- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).
- ipsec: check return value of skb_to_sgvec always (bsc#1051510).
- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).
- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: addrlabel: per netns list (bsc#1122982).
- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).
- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).
- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).
- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).
- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).
- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).
- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).
- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).
- ip: validate header length on virtual device xmit (networking-stable-19_01_04).
- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).
- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).
- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).
- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).
- iscsi target: fix session creation failure handling (bsc#1051510).
- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).
- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).
- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).
- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).
- iser: set sector for ambiguous mr status errors (bsc#1051510).
- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).
- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).
- iwlwifi: mvm: fix RSS config command (bsc#1051510).
- iwlwifi: pcie: fix emergency path (bsc#1051510).
- iwlwifi: pcie: fix TX while flushing (bsc#1120902).
- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).
- ixgbe: check return value of napi_complete_done() (bsc#1051510).
- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).
- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).
- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).
- kabi: fix xhci kABI stability (bsc#1119086).
- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).
- kabi: handle addition of uevent_sock into struct net (bsc#1122982).
- kabi: Preserve kABI for dma_max_mapping_size() (bsc#1120008).
- kabi: protect struct sctp_association (kabi).
- kabi: protect vhost_log_write (kabi).
- kabi: restore ip_tunnel_delete_net() (bsc#1122982).
- kabi workaroudn for ath9k ath_node.ackto type change (bsc#1051510).
- kABI workaround for bt_accept_enqueue() change (bsc#1051510).
- kabi workaround for deleted snd_hda_register_beep_device() (bsc#1122944).
- kabi workaround for snd_hda_bus.bus_probing addition (bsc#1122944).
- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).
- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).
- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).
- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).
- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).
- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).
- KEYS: allow reaching the keys quotas exactly (bsc#1051510).
- keys: Timestamp new keys (bsc#1051510).
- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).
- kgdboc: Fix restrict error (bsc#1051510).
- kgdboc: Fix warning with module build (bsc#1051510).
- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).
- kobject: copy env blob in one go (bsc#1122982).
- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).
- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).
- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).
- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).
- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).
- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).
- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).
- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).
- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).
- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (bsc#1127082).
- kvm: x86: fix L1TF's MMIO GFN calculation (bsc#1124204).
- kvm: x86: Fix single-step debugging (bsc#1129295).
- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).
- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).
- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).
- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).
- lan78xx: Resolve issue with changing MAC address (bsc#1051510).
- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).
- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).
- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).
- libceph: handle an empty authorize reply (bsc#1126789).
- lib/div64.c: off by one in shift (bsc#1051510).
- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).
- libnvdimm/label: Clear 'updating' flag after label-set update (bsc#1129543).
- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).
- lib/rbtree-test: lower default params (git-fixes).
- lightnvm: fail fast on passthrough commands (bsc#1125780).
- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (bsc#1071995).
- livepatch: Consolidate klp_free functions (bsc#1071995 ).
- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).
- livepatch: Define a macro for new API identification (bsc#1071995).
- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).
- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).
- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).
- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).
- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).
- livepatch: Remove signal sysfs attribute (bsc#1071995 ).
- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).
- livepatch: Send a fake signal periodically (bsc#1071995 ).
- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).
- livepatch: Simplify API by removing registration step (bsc#1071995).
- llc: do not use sk_eat_skb() (bsc#1051510).
- lockd: fix access beyond unterminated strings in prints (git-fixes).
- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).
- loop: drop caches if offset or block_size are changed (bsc#1124975).
- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).
- LSM: Check for NULL cred-security on free (bsc#1051510).
- mac80211: Add attribute aligned(2) to struct 'action' (bsc#1051510).
- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).
- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).
- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).
- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).
- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).
- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).
- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).
- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).
- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).
- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).
- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).
- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).
- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).
- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).
- media: s5k4ecgx: delete a bogus error message (bsc#1051510).
- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).
- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).
- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).
- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).
- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).
- media: uvcvideo: Fix 'type' check leading to overflow (bsc#1051510).
- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).
- media: v4l2-tpg: array index could become negative (bsc#1051510).
- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).
- media: vb2: be sure to unlock mutex on errors (bsc#1051510).
- media: vb2: vb2_mmap: move lock up (bsc#1051510).
- media: vivid: fix error handling of kthread_run (bsc#1051510).
- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).
- media: vivid: set min width/height to a value > 0 (bsc#1051510).
- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).
- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).
- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).
- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).
- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).
- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).
- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).
- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).
- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).
- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).
- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).
- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).
- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).
- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).
- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).
- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).
- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).
- misc: sram: enable clock before registering regions (bsc#1051510).
- misc: sram: fix resource leaks in probe error path (bsc#1051510).
- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).
- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).
- mISDN: fix a race in dev_expire_timer() (bsc#1051510).
- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).
- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).
- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).
- mmap: relax file size limit for regular files (git fixes (mm/mmap)).
- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).
- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).
- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).
- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).
- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).
- mmc: omap: fix the maximum timeout setting (bsc#1051510).
- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).
- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).
- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).
- mmc: spi: Fix card detection during probe (bsc#1051510).
- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (git fixes (mm/ksm)).
- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).
- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).
- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).
- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).
- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)
- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).
- mm: migration: factor out code to compute expected number of page references (bsc#1084216).
- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).
- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).
- Move the upstreamed HD-audio fix into sorted section
- mpt3sas: check sense buffer before copying sense data (bsc#1106811).
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).
- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).
- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).
- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).
- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).
- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).
- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).
- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).
- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).
- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).
- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).
- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).
- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (bsc#1051510).
- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).
- mtd: nand: omap2: Fix subpage write (bsc#1051510).
- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).
- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).
- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).
- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).
- mtd: nand: vf610: set correct ooblayout (bsc#1051510).
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).
- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).
- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).
- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).
- mv88e6060: disable hardware level MAC learning (bsc#1051510).
- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).
- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).
- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).
- net: add uevent socket member (bsc#1122982).
- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).
- net: aquantia: fixed instack structure overflow (git-fixes).
- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).
- net: bcmgenet: abort suspend on error (bsc#1051510).
- net: bcmgenet: code movement (bsc#1051510).
- net: bcmgenet: fix OF child-node lookup (bsc#1051510).
- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).
- net: bcmgenet: return correct value 'ret' from bcmgenet_power_down (bsc#1051510).
- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).
- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).
- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- net: do not call update_pmtu unconditionally (bsc#1123456).
- net: Do not default Cavium PTP driver to 'y' (bsc#1110096).
- net: dp83640: expire old TX-skb (networking-stable-19_02_10).
- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).
- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).
- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).
- net: ena: fix race between link up and device initalization (bsc#1083548).
- netfilter: nf_tables: check the result of dereferencing base_chain->stats (git-fixes).
- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).
- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).
- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).
- net: hns3: add handling for big TX fragment (bsc#1104353 ).
- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).
- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).
- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).
- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).
- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).
- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).
- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).
- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).
- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).
- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).
- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).
- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).
- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).
- net/mlx4_core: Fix qp mtt size calculation (git-fixes).
- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).
- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).
- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).
- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).
- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).
- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).
- net/mlx5: fix uaccess beyond 'count' in debugfs read/write handlers (git-fixes).
- net/mlx5: Release resource on error flow (git-fixes).
- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).
- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).
- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).
- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).
- netns: restrict uevents (bsc#1122982).
- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).
- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).
- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).
- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).
- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).
- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).
- netrom: switch to sock timer API (bsc#1051510).
- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).
- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).
- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).
- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).
- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).
- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).
- net: stmmac: Fix a race in EEE enable callback (git-fixes).
- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).
- net: stmmac: Fix PCI module removal leak (git-fixes).
- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).
- net: stmmac: Use mutex instead of spinlock (git-fixes).
- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).
- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).
- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).
- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).
- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).
- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (bsc#1129547).
- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).
- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).
- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).
- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).
- nfsd: Fix an Oops in free_session() (git-fixes).
- nfs: Fix a missed page unlock after pg_doio() (git-fixes).
- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).
- nfsv4.1: Fix the r/wsize checking (git-fixes).
- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).
- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).
- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).
- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).
- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).
- nvme: kABI fix for scan_lock (bsc#1123882).
- nvme: lock NS list changes while handling command effects (bsc#1123882).
- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).
- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).
- nvme-multipath: round-robin I/O policy (bsc#1110705).
- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).
- of, numa: Validate some distance map rules (bsc#1051510).
- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).
- omap2fb: Fix stack memory disclosure (bsc#1120902)
- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).
- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).
- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).
- packet: Do not leak dev refcounts on error exit (git-fixes).
- packet: validate address length if non-zero (networking-stable-19_01_04).
- packet: validate address length (networking-stable-19_01_04).
- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).
- Partially revert 'block: fail op_is_write() requests to (bsc#1125252).
- pci: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).
- pci: Disable broken RTIT_BAR of Intel TH (bsc#1120318).
- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).
- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).
- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).
- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).
- pcrypt: use format specifier in kobject_add (bsc#1051510).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).
- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).
- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).
- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).
- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).
- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).
- phy: tegra: remove redundant self assignment of 'map' (bsc#1051510).
- phy: work around 'phys' references to usb-nop-xceiv devices (bsc#1051510).
- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).
- pinctrl: meson: fix pull enable register calculation (bsc#1051510).
- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).
- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).
- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).
- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).
- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).
- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).
- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).
- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).
- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).
- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).
- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).
- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).
- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).
- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).
- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).
- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).
- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).
- powerpc: Detect the presence of big-cores via 'ibm, thread-groups' (bsc#1109695).
- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).
- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).
- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).
- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).
- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).
- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).
- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).
- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).
- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).
- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).
- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).
- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).
- powerpc/smp: Rework CPU topology construction (bsc#1109695).
- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).
- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).
- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).
- powerpc/tm: Fix comment (bsc#1118338).
- powerpc/tm: Fix endianness flip on trap (bsc#1118338).
- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).
- powerpc/tm: Fix HTM documentation (bsc#1118338).
- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).
- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).
- powerpc/tm: Print 64-bits MSR (bsc#1118338).
- powerpc/tm: Print scratch value (bsc#1118338).
- powerpc/tm: Reformat comments (bsc#1118338).
- powerpc/tm: Remove msr_tm_active() (bsc#1118338).
- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).
- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).
- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).
- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).
- powerpc/tm: Update function prototype comment (bsc#1118338).
- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).
- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).
- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).
- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).
- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).
- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).
- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).
- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).
- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).
- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).
- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).
- ptp_kvm: probe for kvm guest availability (bsc#1098382).
- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).
- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).
- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).
- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).
- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).
- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).
- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).
- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).
- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).
- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).
- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).
- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).
- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).
- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).
- RDMA/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).
- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)
- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).
- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).
- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).
- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).
- Remove blacklist of virtio patch so we can install it (bsc#1114585)
- Revert 'drm/rockchip: Allow driver to be shutdown on reboot/kexec' (bsc#1051510).
- Revert 'Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G' (bsc#1051510).
- Revert 'openvswitch: Fix template leak in error cases.' (bsc#1051510).
- Revert 'scsi: qla2xxx: Fix NVMe Target discovery' (bsc#1125252).
- Revert 'sd: disable logical block provisioning if 'lbpme' is not set' This reverts commit e365f138cb9c9c48b710864a9f37a91b4b93381d. Patch not accepted upstream.
- Revert 'serial: 8250: Fix clearing FIFOs in RS485 mode again' (bsc#1051510).
- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.
- Revert 'xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue' (bsc#1120854).
- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).
- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time.
- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)
- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).
- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).
- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).
- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).
- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).
- s390/early: improve machine detection (git-fixes).
- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).
- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).
- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).
- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).
- s390/qeth: fix use-after-free in error path (bsc#1127534).
- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).
- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).
- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).
- s390/sthyi: Fix machine name validity indication (git-fixes).
- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).
- sata_rcar: fix deferred probing (bsc#1051510).
- sbus: char: add of_node_put() (bsc#1051510).
- sc16is7xx: Fix for multi-channel stall (bsc#1051510).
- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).
- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).
- sched/wake_q: Document wake_q_add() (bsc#1050549).
- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).
- sched/wake_q: Reduce reference counting for special users (bsc#1050549).
- sch_multiq: fix double free on init failure (bsc#1051510).
- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes
- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.
- scripts/git_sort/git_sort.py: add vfs 'fixes' branch
- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).
- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).
- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).
- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).
- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).
- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).
- scsi: lpfc: fix remoteport access (bsc#1125252).
- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).
- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).
- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).
- scsi: mpt3sas: Add ioc_<level> logging macros (bsc#1117108).
- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).
- scsi: mpt3sas: Convert mlsleading uses of pr_<level> with MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Convert uses of pr_<level> with MPT3SAS_FMT to ioc_<level> (bsc#1117108).
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Fix indentation (bsc#1117108).
- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).
- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).
- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).
- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).
- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).
- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).
- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).
- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).
- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).
- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).
- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).
- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).
- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).
- scsi: qla2xxx: Simplify conditional check (bsc#1094555).
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).
- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).
- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).
- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).
- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).
- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).
- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).
- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).
- sctp: kfree_rcu asoc (networking-stable-18_12_12).
- sd: disable logical block provisioning if 'lbpme' is not set (bsc#1086095 bsc#1078355).
- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).
- selftests/livepatch: introduce tests (bsc#1071995).
- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).
- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).
- selinux: always allow mounting submounts (bsc#1051510).
- selinux: fix GPF on invalid policy (bsc#1051510).
- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).
- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).
- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).
- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).
- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).
- serial: imx: fix error handling in console_setup (bsc#1051510).
- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).
- serial/sunsu: fix refcount leak (bsc#1051510).
- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).
- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).
- signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (git-fixes).
- skge: potential memory corruption in skge_get_regs() (bsc#1051510).
- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).
- sky2: Increase D3 delay again (bsc#1051510).
- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).
- smb3.1.1 dialect is no longer experimental (bsc#1051510).
- smb311: Fix reconnect (bsc#1051510).
- smb311: Improve checking of negotiate security contexts (bsc#1051510).
- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).
- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).
- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).
- smb3: check for and properly advertise directory lease support (bsc#1051510).
- smb3: directory sync should not return an error (bsc#1051510).
- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).
- smb3: do not request leases in symlink creation and query (bsc#1051510).
- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).
- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).
- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).
- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).
- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).
- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).
- smb3: fix various xid leaks (bsc#1051510).
- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).
- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).
- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).
- smb3: remove noisy warning message on mount (bsc#1129664).
- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).
- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).
- soc/tegra: Do not leak device tree node reference (bsc#1051510).
- splice: do not merge into linked buffers (git-fixes).
- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).
- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).
- staging: iio: ad7780: update voltage on read (bsc#1051510).
- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).
- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).
- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).
- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).
- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).
- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).
- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).
- staging: speakup: Replace strncpy with memcpy (bsc#1051510).
- staging: wilc1000: fix to set correct value for 'vif_num' (bsc#1051510).
- sunrpc: correct the computation for page_ptr when truncating (git-fixes).
- sunrpc: Fix a potential race in xprt_connect() (git-fixes).
- sunrpc: Fix leak of krb5p encode pages (git-fixes).
- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).
- sunrpc: safely reallow resvport min/max inversion (git-fixes).
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).
- swiotlb: Add is_swiotlb_active() function (bsc#1120008).
- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).
- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).
- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).
- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).
- tcp: batch tcp_net_metrics_exit (bsc#1122982).
- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).
- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).
- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).
- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).
- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).
- tcp: lack of available data can also cause TSO defer (git-fixes).
- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).
- team: Free BPF filter when unregistering netdev (bsc#1051510).
- thermal: do not clear passive state during system sleep (bsc#1051510).
- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).
- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).
- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).
- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).
- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).
- thermal: mediatek: fix register index error (bsc#1051510).
- timekeeping: Use proper seqcount initializer (bsc#1051510).
- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).
- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).
- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).
- tipc: fix a double kfree_skb() (networking-stable-19_01_04).
- tipc: fix a race condition of releasing subscriber object (bsc#1051510).
- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).
- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).
- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).
- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).
- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).
- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).
- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).
- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).
- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).
- tracing: Do not free iter->trace in fail path of tracing_open_pipe() (bsc#1129581).
- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).
- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).
- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).
- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).
- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).
- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).
- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).
- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).
- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).
- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).
- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).
- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).
- uevent: add alloc_uevent_skb() helper (bsc#1122982).
- Update config files. Remove conditional support for SMB2 and SMB3:
- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).
- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).
- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.
- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).
- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).
- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).
- usb: Add new USB LPM helpers (bsc#1120902).
- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).
- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).
- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).
- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).
- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).
- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).
- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).
- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).
- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).
- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).
- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).
- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).
- usb: musb: dsps: fix otg state machine (bsc#1051510).
- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).
- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).
- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).
- usb: phy: am335x: fix race condition in _probe (bsc#1051510).
- usb: serial: option: add Fibocom NL678 series (bsc#1120902).
- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).
- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).
- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).
- usb: storage: add quirk for SMI SM3350 (bsc#1120902).
- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).
- usb: xhci: fix 'broken_suspend' placement in struct xchi_hcd (bsc#1119086).
- veth: set peer GSO values (bsc#1051510).
- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).
- vfio: ccw: process ssch with interrupts disabled (git-fixes).
- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).
- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).
- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).
- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).
- vhost: log dirty page correctly (networking-stable-19_01_26).
- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).
- vhost/vsock: fix uninitialized vhost_vsock->guest_cid (bsc#1051510).
- video: clps711x-fb: release disp device node in probe() (bsc#1051510).
- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).
- virtio: Introduce virtio_max_dma_size() (bsc#1120008).
- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).
- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).
- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).
- virtio/s390: avoid race on vcdev->config (git-fixes).
- virtio/s390: fix race in ccw_io_helper() (git-fixes).
- vmci: Support upto 64-bit PPNs (bsc#1127286).
- vscok: Send reset control packet when socket is partially bound (networking-stable-19_01_04).
- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).
- vt: invoke notifier on screen size change (bsc#1051510).
- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).
- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (git-fixes).
- vxlan: update skb dst pmtu on tx path (bsc#1123456).
- w90p910_ether: remove incorrect __init annotation (bsc#1051510).
- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).
- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).
- writeback: do not decrement wb->refcnt if !wb->bdi (git fixes (writeback)).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86/a.out: Clear the dump structure initially (bsc#1114279).
- x86/apic: Provide apic_ack_irq() (bsc#1122822).
- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).
- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).
- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).
- x86/bugs: Add AMD's variant of SSB_NO (bsc#1114279).
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).
- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).
- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).
- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).
- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).
- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).
- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).
- x86: respect memory size limiting via mem= parameter (bsc#1117645).
- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).
- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).
- x86/vdso: Remove obsolete 'fake section table' reservation (bsc#1114279).
- x86/xen: dont add memory above max allowed allocation (bsc#1117645).
- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).
- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).
- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).
- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).
- xen: fix dom0 boot on huge systems (bsc#1127836).
- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).
- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).
- xen: remove pre-xen3 fallback handlers (bsc#1065600).
- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).
- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).
- xfs: remove filestream item xfs_inode reference (bsc#1127961).
- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).
- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).
- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).
- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).
- yama: Check for pid death before checking ancestry (bsc#1051510).
- yama: fix a missing-check bug (bsc#1051510).
- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).
- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).
Patchnames
SUSE-2019-784,SUSE-SLE-Module-Basesystem-15-2019-784,SUSE-SLE-Module-Development-Tools-15-2019-784,SUSE-SLE-Module-Development-Tools-OBS-15-2019-784,SUSE-SLE-Module-Legacy-15-2019-784,SUSE-SLE-Module-Live-Patching-15-2019-784,SUSE-SLE-Product-HA-15-2019-784,SUSE-SLE-Product-WE-15-2019-784
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).\n- CVE-2019-9213: expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).\n- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).\n- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\u0027root\u0027) can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable (bnc#1123161).\n- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).\n- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).\n- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).\n- CVE-2019-7221: Fixed a user-after-free vulnerability in the KVM hypervisor related to the emulation of a preemption timer, allowing an guest user/process to crash the host kernel. (bsc#1124732).\n- CVE-2019-7222: Fixed an information leakage in the KVM hypervisor related to handling page fault exceptions, which allowed a guest user/process to use this flaw to leak the host\u0027s stack memory contents to a guest (bsc#1124735).\n- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).\n- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: fix memory leak in p9_client_create (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- 9p: use inode-\u003ei_lock to protect i_size_write() under 32-bit (bsc#1051510).\n- ACPI/APEI: Clear GHES block_status before panic() (bsc#1051510).\n- acpi / device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix bus command validation (bsc#1051510).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- acpi: NUMA: Use correct type for printing addresses on i386-PAE (bsc#1051510).\n- acpi: power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- acpi / video: Extend chassis-type detection with a \u0027Lunch Box\u0027 check (bsc#1051510).\n- acpi / video: Refactor and fix dmi_is_desktop() (bsc#1051510).\n- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- add mainline tags for two hyperv iommu patches\n- Adjust a commit id in a nvme patch to make our scripts happy\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- ALSA: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).\n- ALSA: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).\n- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).\n- ALSA: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- ALSA: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).\n- ALSA: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- ALSA: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).\n- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).\n- ALSA: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- ALSA: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- ALSA: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).\n- ALSA: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).\n- ALSA: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).\n- ALSA: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- ALSA: hda - Serialize codec registrations (bsc#1122944).\n- ALSA: hda - Use standard device registration for beep (bsc#1122944).\n- ALSA: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- ALSA: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- ALSA: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- ALSA: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).\n- altera-stapl: check for a null key before strcasecmp\u0027ing it (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).\n- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).\n- arm64: fault: avoid send SIGBUS two times (bsc#1126393).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).\n- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).\n- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- arm: pxa: avoid section mismatch warning (bsc#1051510).\n- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).\n- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).\n- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).\n- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).\n- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).\n- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).\n- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).\n- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).\n- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- assoc_array: Fix shortcut creation (bsc#1051510).\n- ata: ahci: mvebu: remove stale comment (bsc#1051510).\n- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).\n- ath9k: dynack: check da-\u003eenabled first in sampling routines (bsc#1051510).\n- ath9k: dynack: make ewma estimation faster (bsc#1051510).\n- ath9k: dynack: use authentication messages for \u0027late\u0027 ack (bsc#1051510).\n- atm: he: fix sign-extension overflow on large shift (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- ax25: fix possible use-after-free (bsc#1051510).\n- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)\n- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).\n- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).\n- batman-adv: Force mac header to start of data on xmit (bsc#1051510).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix a hung issue when fsync (bsc#1125252).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- blockdev: Fix livelocks on loop device (bsc#1124984).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: do not use bio-\u003ebi_vcnt to figure out segment number (bsc#1128895).\n- block: do not warn when doing fsync on read-only devices (bsc#1125252).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block/loop: Use global lock for ioctl() operation (bsc#1124974).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).\n- bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282).\n- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).\n- bonding: update nest level on unlink (git-fixes).\n- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).\n- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).\n- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).\n- bpf: fix replace_map_fd_with_map_ptr\u0027s ldimm64 second imm field (bsc#1083647).\n- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).\n- bpf: Fix syscall\u0027s stackmap lookup potential deadlock (bsc#1083647).\n- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).\n- bpf/verifier: fix verifier instability (bsc#1056787).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).\n- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).\n- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).\n- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).\n- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).\n- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).\n- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).\n- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).\n- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).\n- btrfs: fix fsync after succession of renames of different files (bsc#1126481).\n- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).\n- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).\n- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).\n- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).\n- btrfs: Improve btrfs_search_slot description (bsc#1126802).\n- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).\n- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).\n- btrfs: qgroup: Do not trace subtree if we\u0027re dropping reloc tree (bsc#1063638).\n- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).\n- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).\n- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).\n- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).\n- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).\n- btrfs: qgroup: Only trace data extents in leaves if we\u0027re relocating data block group (bsc#1063638).\n- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).\n- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).\n- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).\n- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).\n- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).\n- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).\n- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).\n- btrfs: remove always true check in unlock_up (bsc#1126802).\n- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).\n- btrfs: remove unnecessary level check in balance_level (bsc#1126802).\n- btrfs: remove unused check of skip_locking (bsc#1126802).\n- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).\n- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).\n- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).\n- btrfs: split btrfs_extent_same (bsc#1127493).\n- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).\n- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).\n- ceph: avoid repeatedly adding inode to mdsc-\u003esnap_flush_list (bsc#1126790).\n- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).\n- cfg80211: extend range deviation for DMG (bsc#1051510).\n- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).\n- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).\n- cifs: Always resolve hostname before reconnecting (bsc#1051510).\n- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: Fix NULL pointer dereference of devname (bnc#1129519).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: invalidate cache when we truncate a file (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: OFD locks do not conflict with eachothers (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).\n- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).\n- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).\n- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).\n- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).\n- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).\n- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).\n- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).\n- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).\n- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).\n- clk: socfpga: fix refcount leak (bsc#1051510).\n- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).\n- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).\n- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).\n- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).\n- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).\n- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).\n- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).\n- configfs: fix registered group removal (bsc#1051510).\n- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).\n- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).\n- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).\n- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).\n- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).\n- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).\n- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).\n- Cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).\n- crypto: ahash - fix another early termination in hash walk (bsc#1051510).\n- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).\n- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).\n- crypto: caam - fixed handling of sg list (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).\n- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).\n- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).\n- crypto: hash - set CRYPTO_TFM_NEED_KEY if -\u003esetkey() fails (bsc#1051510).\n- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).\n- crypto: tgr192 - fix unaligned memory access (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).\n- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).\n- cw1200: drop useless LIST_HEAD (bsc#1051510).\n- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).\n- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).\n- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).\n- debugfs: fix debugfs_rename parameter checking (bsc#1051510).\n- Delete patches.fixes/block-loop-Use-global-lock-for-ioctl-operation.patch: It makes existing deadlocks much more probable (bsc#1129739).\n- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).\n- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).\n- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).\n- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).\n- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).\n- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dma: Introduce dma_max_mapping_size() (bsc#1120008).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).\n- Do not log confusing message on reconnect by default (bsc#1129664).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).\n- drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).\n- drm/ast: Fix connector leak during driver unload (bsc#1051510).\n- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).\n- drm/atomic-helper: Complete fake_commit-\u003eflip_done potentially earlier (bsc#1051510).\n- drm: Block fb changes for async plane updates (bsc#1051510).\n- drm/bridge: tc358767: add defines for DP1_SRCCTRL \u0026 PHY_2LANE (bsc#1051510).\n- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).\n- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).\n- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).\n- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).\n- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).\n- drm: Clear state-\u003eacquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).\n- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).\n- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)\n- drm/etnaviv: potential NULL dereference (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)\n- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)\n- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)\n- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)\n- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).\n- drm/i915/opregion: fix version check (bsc#1113722)\n- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)\n- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)\n- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).\n- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)\n- drm/meson: add missing of_node_put (bsc#1051510).\n- drm/modes: Prevent division by zero htotal (bsc#1051510).\n- drm/msm: Fix error return checking (bsc#1051510).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).\n- drm/msm: Unblock writer if reader closes file (bsc#1051510).\n- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)\n- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).\n- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)\n- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).\n- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).\n- drm/rockchip: fix for mailbox read size (bsc#1051510).\n- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)\n- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).\n- drm/vmwgfx: Do not double-free the mode stored in par-\u003eset_mode (bsc#1103429)\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- earlycon: Initialize port-\u003euartclk based on clock-frequency property (bsc#1051510).\n- earlycon: Remove hardcoded port-\u003euartclk initialization in of_setup_earlycon (bsc#1051510).\n- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)\n- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).\n- enic: fix checksum validation for IPv6 (bsc#1051510).\n- esp6: fix memleak on error path in esp6_input (bsc#1051510).\n- esp: Fix locking on page fragment allocation (bsc#1051510).\n- esp: Fix memleaks on error paths (bsc#1051510).\n- esp: Fix skb tailroom calculation (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).\n- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).\n- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).\n- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).\n- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).\n- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fbdev: chipsfb: remove set but not used variable \u0027size\u0027 (bsc#1113722)\n- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- floppy: check_events callback should not return a negative number (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).\n- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).\n- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).\n- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).\n- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).\n- fuse: handle zero sized retrieve correctly (bsc#1051510).\n- futex: Fix (possible) missed wakeup (bsc#1050549).\n- gdrom: fix a memory leak bug (bsc#1051510).\n- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).\n- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).\n- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).\n- geneve, vxlan: Do not set exceptions if skb-\u003elen \u0026lt; mtu (bsc#1123456).\n- genwqe: Fix size check (bsc#1051510).\n- gfs2: Revert \u0027Fix loop in gfs2_rbm_find\u0027 (bsc#1120601).\n- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).\n- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).\n- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)\n- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)\n- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- hid: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).\n- hpet: Fix missing \u0027=\u0027 character in the __setup() code of hpet_mmap_enable (git-fixes).\n- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).\n- hv: v4.12 API for hyperv-iommu (bsc#1122822).\n- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).\n- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).\n- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).\n- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).\n- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).\n- i2c-axxia: check for error conditions first (bsc#1051510).\n- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).\n- i2c: cadence: Fix the hold bit setting (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).\n- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- IB/core: Destroy QP if XRC QP fails (bsc#1046306).\n- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).\n- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).\n- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).\n- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).\n- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).\n- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).\n- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).\n- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).\n- input: bma150 - register input device after setting private data (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).\n- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).\n- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).\n- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- intel_th: Do not reference unassigned outputs (bsc#1051510).\n- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).\n- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).\n- iomap: warn on zero-length mappings (bsc#1127062).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).\n- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).\n- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).\n- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).\n- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipsec: check return value of skb_to_sgvec always (bsc#1051510).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: addrlabel: per netns list (bsc#1122982).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).\n- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).\n- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).\n- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).\n- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).\n- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).\n- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).\n- iser: set sector for ambiguous mr status errors (bsc#1051510).\n- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).\n- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).\n- iwlwifi: mvm: fix RSS config command (bsc#1051510).\n- iwlwifi: pcie: fix emergency path (bsc#1051510).\n- iwlwifi: pcie: fix TX while flushing (bsc#1120902).\n- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).\n- ixgbe: check return value of napi_complete_done() (bsc#1051510).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).\n- kabi: fix xhci kABI stability (bsc#1119086).\n- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).\n- kabi: handle addition of uevent_sock into struct net (bsc#1122982).\n- kabi: Preserve kABI for dma_max_mapping_size() (bsc#1120008).\n- kabi: protect struct sctp_association (kabi).\n- kabi: protect vhost_log_write (kabi).\n- kabi: restore ip_tunnel_delete_net() (bsc#1122982).\n- kabi workaroudn for ath9k ath_node.ackto type change (bsc#1051510).\n- kABI workaround for bt_accept_enqueue() change (bsc#1051510).\n- kabi workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kabi workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).\n- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).\n- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).\n- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).\n- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- KEYS: allow reaching the keys quotas exactly (bsc#1051510).\n- keys: Timestamp new keys (bsc#1051510).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).\n- kgdboc: Fix restrict error (bsc#1051510).\n- kgdboc: Fix warning with module build (bsc#1051510).\n- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).\n- kobject: copy env blob in one go (bsc#1122982).\n- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).\n- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).\n- kvm: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).\n- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).\n- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).\n- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).\n- kvm: x86: Add AMD\u0027s EX_CFG to the list of ignored MSRs (bsc#1127082).\n- kvm: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- kvm: x86: Fix single-step debugging (bsc#1129295).\n- kvm: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).\n- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).\n- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).\n- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).\n- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).\n- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).\n- libceph: handle an empty authorize reply (bsc#1126789).\n- lib/div64.c: off by one in shift (bsc#1051510).\n- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).\n- libnvdimm/label: Clear \u0027updating\u0027 flag after label-set update (bsc#1129543).\n- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).\n- lib/rbtree-test: lower default params (git-fixes).\n- lightnvm: fail fast on passthrough commands (bsc#1125780).\n- livepatch: Change unsigned long old_addr -\u003e void *old_func in struct klp_func (bsc#1071995).\n- livepatch: Consolidate klp_free functions (bsc#1071995 ).\n- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).\n- livepatch: Define a macro for new API identification (bsc#1071995).\n- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).\n- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).\n- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).\n- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).\n- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).\n- livepatch: Remove signal sysfs attribute (bsc#1071995 ).\n- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).\n- livepatch: Send a fake signal periodically (bsc#1071995 ).\n- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).\n- livepatch: Simplify API by removing registration step (bsc#1071995).\n- llc: do not use sk_eat_skb() (bsc#1051510).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).\n- loop: drop caches if offset or block_size are changed (bsc#1124975).\n- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).\n- LSM: Check for NULL cred-security on free (bsc#1051510).\n- mac80211: Add attribute aligned(2) to struct \u0027action\u0027 (bsc#1051510).\n- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).\n- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).\n- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).\n- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).\n- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).\n- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).\n- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).\n- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).\n- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).\n- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).\n- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).\n- media: s5k4ecgx: delete a bogus error message (bsc#1051510).\n- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).\n- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).\n- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).\n- media: uvcvideo: Fix \u0027type\u0027 check leading to overflow (bsc#1051510).\n- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).\n- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).\n- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).\n- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).\n- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).\n- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).\n- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).\n- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mISDN: fix a race in dev_expire_timer() (bsc#1051510).\n- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).\n- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).\n- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).\n- mmap: relax file size limit for regular files (git fixes (mm/mmap)).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).\n- mmc: omap: fix the maximum timeout setting (bsc#1051510).\n- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).\n- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).\n- mmc: spi: Fix card detection during probe (bsc#1051510).\n- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).\n- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).\n- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).\n- mm/ksm.c: ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm() (git fixes (mm/ksm)).\n- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).\n- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).\n- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).\n- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).\n- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).\n- Move the upstreamed HD-audio fix into sorted section\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).\n- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).\n- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).\n- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).\n- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).\n- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).\n- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).\n- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).\n- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).\n- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).\n- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).\n- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).\n- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).\n- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).\n- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).\n- mtd: nand: ifc: update bufnum mask for ver \u003e= 2.0.0 (bsc#1051510).\n- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).\n- mtd: nand: omap2: Fix subpage write (bsc#1051510).\n- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).\n- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).\n- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).\n- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).\n- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).\n- mtd: nand: vf610: set correct ooblayout (bsc#1051510).\n- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).\n- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).\n- mv88e6060: disable hardware level MAC learning (bsc#1051510).\n- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: add uevent socket member (bsc#1122982).\n- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).\n- net: aquantia: fixed instack structure overflow (git-fixes).\n- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).\n- net: bcmgenet: abort suspend on error (bsc#1051510).\n- net: bcmgenet: code movement (bsc#1051510).\n- net: bcmgenet: fix OF child-node lookup (bsc#1051510).\n- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).\n- net: bcmgenet: return correct value \u0027ret\u0027 from bcmgenet_power_down (bsc#1051510).\n- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).\n- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net: do not call update_pmtu unconditionally (bsc#1123456).\n- net: Do not default Cavium PTP driver to \u0027y\u0027 (bsc#1110096).\n- net: dp83640: expire old TX-skb (networking-stable-19_02_10).\n- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).\n- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).\n- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).\n- net: ena: fix race between link up and device initalization (bsc#1083548).\n- netfilter: nf_tables: check the result of dereferencing base_chain-\u003estats (git-fixes).\n- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).\n- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).\n- net/mlx4_core: Fix qp mtt size calculation (git-fixes).\n- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).\n- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).\n- net/mlx5: fix uaccess beyond \u0027count\u0027 in debugfs read/write handlers (git-fixes).\n- net/mlx5: Release resource on error flow (git-fixes).\n- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).\n- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).\n- netns: restrict uevents (bsc#1122982).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).\n- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).\n- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- netrom: switch to sock timer API (bsc#1051510).\n- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).\n- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).\n- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).\n- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net: stmmac: Fix a race in EEE enable callback (git-fixes).\n- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).\n- net: stmmac: Use mutex instead of spinlock (git-fixes).\n- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).\n- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfit: acpi_nfit_ctl(): Check out_obj-\u003etype in the right place (bsc#1129547).\n- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).\n- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).\n- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- nfs: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- nfsv4.1: Fix the r/wsize checking (git-fixes).\n- nfsv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).\n- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).\n- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).\n- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).\n- nvme: kABI fix for scan_lock (bsc#1123882).\n- nvme: lock NS list changes while handling command effects (bsc#1123882).\n- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).\n- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).\n- of, numa: Validate some distance map rules (bsc#1051510).\n- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).\n- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).\n- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).\n- Partially revert \u0027block: fail op_is_write() requests to (bsc#1125252).\n- pci: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).\n- pci: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- pci: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).\n- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).\n- pci/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).\n- pci: qcom: Do not deassert reset GPIO during probe (bsc#1129281).\n- pcrypt: use format specifier in kobject_add (bsc#1051510).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).\n- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).\n- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).\n- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).\n- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).\n- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).\n- phy: tegra: remove redundant self assignment of \u0027map\u0027 (bsc#1051510).\n- phy: work around \u0027phys\u0027 references to usb-nop-xceiv devices (bsc#1051510).\n- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).\n- pinctrl: meson: fix pull enable register calculation (bsc#1051510).\n- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).\n- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).\n- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).\n- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).\n- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).\n- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).\n- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).\n- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).\n- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).\n- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).\n- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).\n- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).\n- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).\n- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).\n- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).\n- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- RDMA/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).\n- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)\n- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).\n- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).\n- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).\n- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).\n- Remove blacklist of virtio patch so we can install it (bsc#1114585)\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1051510).\n- Revert \u0027Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G\u0027 (bsc#1051510).\n- Revert \u0027openvswitch: Fix template leak in error cases.\u0027 (bsc#1051510).\n- Revert \u0027scsi: qla2xxx: Fix NVMe Target discovery\u0027 (bsc#1125252).\n- Revert \u0027sd: disable logical block provisioning if \u0027lbpme\u0027 is not set\u0027 This reverts commit e365f138cb9c9c48b710864a9f37a91b4b93381d. Patch not accepted upstream.\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.\n- Revert \u0027xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\u0027 (bsc#1120854).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).\n- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697) dracut has been using permissions 0600 for the initrd for a long time.\n- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)\n- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).\n- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).\n- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).\n- s390/early: improve machine detection (git-fixes).\n- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).\n- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).\n- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).\n- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).\n- s390/qeth: fix use-after-free in error path (bsc#1127534).\n- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).\n- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).\n- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).\n- s390/sthyi: Fix machine name validity indication (git-fixes).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sata_rcar: fix deferred probing (bsc#1051510).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sc16is7xx: Fix for multi-channel stall (bsc#1051510).\n- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- sched/wake_q: Document wake_q_add() (bsc#1050549).\n- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).\n- sched/wake_q: Reduce reference counting for special users (bsc#1050549).\n- sch_multiq: fix double free on init failure (bsc#1051510).\n- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes\n- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.\n- scripts/git_sort/git_sort.py: add vfs \u0027fixes\u0027 branch\n- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).\n- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).\n- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).\n- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).\n- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).\n- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).\n- scsi: lpfc: do not set queue-\u003epage_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).\n- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).\n- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).\n- scsi: lpfc: fix remoteport access (bsc#1125252).\n- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).\n- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).\n- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).\n- scsi: mpt3sas: Add ioc_\u003clevel\u003e logging macros (bsc#1117108).\n- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).\n- scsi: mpt3sas: Convert mlsleading uses of pr_\u003clevel\u003e with MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Convert uses of pr_\u003clevel\u003e with MPT3SAS_FMT to ioc_\u003clevel\u003e (bsc#1117108).\n- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Fix indentation (bsc#1117108).\n- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).\n- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).\n- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).\n- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).\n- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).\n- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).\n- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).\n- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).\n- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).\n- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).\n- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).\n- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).\n- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).\n- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).\n- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).\n- scsi: qla2xxx: Simplify conditional check (bsc#1094555).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).\n- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).\n- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).\n- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).\n- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- sd: disable logical block provisioning if \u0027lbpme\u0027 is not set (bsc#1086095 bsc#1078355).\n- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).\n- selftests/livepatch: introduce tests (bsc#1071995).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: always allow mounting submounts (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).\n- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).\n- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).\n- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).\n- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- skge: potential memory corruption in skge_get_regs() (bsc#1051510).\n- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).\n- sky2: Increase D3 delay again (bsc#1051510).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb311: Improve checking of negotiate security contexts (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: remove noisy warning message on mount (bsc#1129664).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).\n- soc/tegra: Do not leak device tree node reference (bsc#1051510).\n- splice: do not merge into linked buffers (git-fixes).\n- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).\n- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).\n- staging: iio: ad7780: update voltage on read (bsc#1051510).\n- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).\n- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).\n- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).\n- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).\n- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).\n- staging: speakup: Replace strncpy with memcpy (bsc#1051510).\n- staging: wilc1000: fix to set correct value for \u0027vif_num\u0027 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).\n- swiotlb: Add is_swiotlb_active() function (bsc#1120008).\n- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).\n- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).\n- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).\n- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).\n- tcp: batch tcp_net_metrics_exit (bsc#1122982).\n- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).\n- team: Free BPF filter when unregistering netdev (bsc#1051510).\n- thermal: do not clear passive state during system sleep (bsc#1051510).\n- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).\n- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).\n- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).\n- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- thermal: mediatek: fix register index error (bsc#1051510).\n- timekeeping: Use proper seqcount initializer (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).\n- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: fix a race condition of releasing subscriber object (bsc#1051510).\n- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).\n- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).\n- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).\n- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).\n- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).\n- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).\n- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).\n- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).\n- tracing: Do not free iter-\u003etrace in fail path of tracing_open_pipe() (bsc#1129581).\n- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).\n- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).\n- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).\n- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).\n- uevent: add alloc_uevent_skb() helper (bsc#1122982).\n- Update config files. Remove conditional support for SMB2 and SMB3:\n- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).\n- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).\n- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.\n- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).\n- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).\n- usb: Add new USB LPM helpers (bsc#1120902).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).\n- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).\n- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).\n- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).\n- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).\n- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).\n- usb: musb: dsps: fix otg state machine (bsc#1051510).\n- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).\n- usb: phy: am335x: fix race condition in _probe (bsc#1051510).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).\n- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- veth: set peer GSO values (bsc#1051510).\n- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).\n- vfio: ccw: process ssch with interrupts disabled (git-fixes).\n- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).\n- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).\n- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).\n- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).\n- vhost: log dirty page correctly (networking-stable-19_01_26).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- vhost/vsock: fix uninitialized vhost_vsock-\u003eguest_cid (bsc#1051510).\n- video: clps711x-fb: release disp device node in probe() (bsc#1051510).\n- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).\n- virtio: Introduce virtio_max_dma_size() (bsc#1120008).\n- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- virtio/s390: avoid race on vcdev-\u003econfig (git-fixes).\n- virtio/s390: fix race in ccw_io_helper() (git-fixes).\n- vmci: Support upto 64-bit PPNs (bsc#1127286).\n- vscok: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).\n- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).\n- vxlan: test dev-\u003eflags \u0026 IFF_UP before calling gro_cells_receive() (git-fixes).\n- vxlan: update skb dst pmtu on tx path (bsc#1123456).\n- w90p910_ether: remove incorrect __init annotation (bsc#1051510).\n- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86/a.out: Clear the dump structure initially (bsc#1114279).\n- x86/apic: Provide apic_ack_irq() (bsc#1122822).\n- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).\n- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).\n- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).\n- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).\n- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).\n- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86: respect memory size limiting via mem= parameter (bsc#1117645).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/vdso: Remove obsolete \u0027fake section table\u0027 reservation (bsc#1114279).\n- x86/xen: dont add memory above max allowed allocation (bsc#1117645).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).\n- xen: fix dom0 boot on huge systems (bsc#1127836).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).\n- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).\n- xfs: remove filestream item xfs_inode reference (bsc#1127961).\n- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- yama: Check for pid death before checking ancestry (bsc#1051510).\n- yama: fix a missing-check bug (bsc#1051510).\n- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).\n- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-784,SUSE-SLE-Module-Basesystem-15-2019-784,SUSE-SLE-Module-Development-Tools-15-2019-784,SUSE-SLE-Module-Development-Tools-OBS-15-2019-784,SUSE-SLE-Module-Legacy-15-2019-784,SUSE-SLE-Module-Live-Patching-15-2019-784,SUSE-SLE-Product-HA-15-2019-784,SUSE-SLE-Product-WE-15-2019-784", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0784-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0784-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190784-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0784-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190784-1.html" }, { "category": "self", "summary": "SUSE Bug 1046305", "url": "https://bugzilla.suse.com/1046305" }, { "category": "self", "summary": "SUSE Bug 1046306", "url": "https://bugzilla.suse.com/1046306" }, { "category": "self", "summary": "SUSE Bug 1050252", "url": "https://bugzilla.suse.com/1050252" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1054610", "url": "https://bugzilla.suse.com/1054610" }, { "category": "self", "summary": "SUSE Bug 1055121", "url": "https://bugzilla.suse.com/1055121" }, { "category": "self", "summary": "SUSE Bug 1056658", "url": "https://bugzilla.suse.com/1056658" }, { "category": "self", "summary": "SUSE Bug 1056662", "url": "https://bugzilla.suse.com/1056662" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1060463", "url": "https://bugzilla.suse.com/1060463" }, { "category": "self", "summary": "SUSE Bug 1063638", "url": "https://bugzilla.suse.com/1063638" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1070995", "url": "https://bugzilla.suse.com/1070995" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1078355", "url": "https://bugzilla.suse.com/1078355" }, { "category": "self", "summary": "SUSE Bug 1082943", "url": "https://bugzilla.suse.com/1082943" }, { "category": "self", "summary": "SUSE Bug 1083548", "url": "https://bugzilla.suse.com/1083548" }, { "category": "self", "summary": "SUSE Bug 1083647", "url": "https://bugzilla.suse.com/1083647" }, { "category": "self", "summary": "SUSE Bug 1084216", "url": "https://bugzilla.suse.com/1084216" }, { "category": "self", "summary": "SUSE Bug 1086095", "url": "https://bugzilla.suse.com/1086095" }, { "category": "self", "summary": "SUSE Bug 1086282", "url": "https://bugzilla.suse.com/1086282" }, { "category": "self", "summary": "SUSE Bug 1086301", "url": "https://bugzilla.suse.com/1086301" }, { "category": "self", "summary": "SUSE Bug 1086313", "url": "https://bugzilla.suse.com/1086313" }, { "category": "self", "summary": "SUSE Bug 1086314", "url": "https://bugzilla.suse.com/1086314" }, { "category": "self", "summary": "SUSE Bug 1086323", "url": "https://bugzilla.suse.com/1086323" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1088133", "url": "https://bugzilla.suse.com/1088133" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098382", "url": "https://bugzilla.suse.com/1098382" }, { "category": "self", "summary": "SUSE Bug 1098425", "url": "https://bugzilla.suse.com/1098425" }, { "category": "self", "summary": "SUSE Bug 1098995", "url": "https://bugzilla.suse.com/1098995" }, { "category": "self", "summary": "SUSE Bug 1103429", "url": "https://bugzilla.suse.com/1103429" }, { "category": "self", "summary": "SUSE Bug 1104353", "url": "https://bugzilla.suse.com/1104353" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106434", "url": "https://bugzilla.suse.com/1106434" }, { "category": "self", "summary": "SUSE Bug 1106811", "url": "https://bugzilla.suse.com/1106811" }, { "category": "self", "summary": "SUSE Bug 1107078", "url": "https://bugzilla.suse.com/1107078" }, { "category": "self", "summary": "SUSE Bug 1107665", "url": "https://bugzilla.suse.com/1107665" }, { "category": "self", "summary": "SUSE Bug 1108101", "url": "https://bugzilla.suse.com/1108101" }, { "category": "self", "summary": "SUSE Bug 1108870", "url": "https://bugzilla.suse.com/1108870" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1110705", "url": "https://bugzilla.suse.com/1110705" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1113042", "url": "https://bugzilla.suse.com/1113042" }, { "category": "self", "summary": "SUSE Bug 1113712", "url": "https://bugzilla.suse.com/1113712" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1113939", "url": "https://bugzilla.suse.com/1113939" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1114585", "url": "https://bugzilla.suse.com/1114585" }, { "category": "self", "summary": "SUSE Bug 1117108", "url": "https://bugzilla.suse.com/1117108" }, { "category": "self", "summary": "SUSE Bug 1117155", "url": "https://bugzilla.suse.com/1117155" }, { "category": "self", "summary": "SUSE Bug 1117645", "url": "https://bugzilla.suse.com/1117645" }, { "category": "self", "summary": "SUSE Bug 1118338", "url": "https://bugzilla.suse.com/1118338" }, { "category": "self", "summary": "SUSE Bug 1119019", "url": "https://bugzilla.suse.com/1119019" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1119766", "url": "https://bugzilla.suse.com/1119766" }, { "category": "self", "summary": "SUSE Bug 1119843", "url": "https://bugzilla.suse.com/1119843" }, { "category": "self", "summary": "SUSE Bug 1120008", "url": "https://bugzilla.suse.com/1120008" }, { "category": "self", "summary": "SUSE Bug 1120318", "url": "https://bugzilla.suse.com/1120318" }, { "category": "self", "summary": "SUSE Bug 1120601", "url": "https://bugzilla.suse.com/1120601" }, { "category": "self", "summary": "SUSE Bug 1120758", "url": "https://bugzilla.suse.com/1120758" }, { "category": "self", "summary": "SUSE Bug 1120854", "url": "https://bugzilla.suse.com/1120854" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1120909", "url": "https://bugzilla.suse.com/1120909" }, { "category": "self", "summary": "SUSE Bug 1120955", "url": "https://bugzilla.suse.com/1120955" }, { "category": "self", "summary": "SUSE Bug 1121317", "url": "https://bugzilla.suse.com/1121317" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1121789", "url": "https://bugzilla.suse.com/1121789" }, { "category": "self", "summary": "SUSE Bug 1121805", "url": "https://bugzilla.suse.com/1121805" }, { "category": "self", "summary": "SUSE Bug 1122019", "url": "https://bugzilla.suse.com/1122019" }, { "category": "self", "summary": "SUSE Bug 1122192", "url": "https://bugzilla.suse.com/1122192" }, { "category": "self", "summary": "SUSE Bug 1122324", "url": "https://bugzilla.suse.com/1122324" }, { "category": "self", "summary": "SUSE Bug 1122554", "url": "https://bugzilla.suse.com/1122554" }, { "category": "self", "summary": "SUSE Bug 1122662", "url": "https://bugzilla.suse.com/1122662" }, { "category": "self", "summary": "SUSE Bug 1122764", "url": "https://bugzilla.suse.com/1122764" }, { "category": "self", "summary": "SUSE Bug 1122779", "url": "https://bugzilla.suse.com/1122779" }, { "category": "self", "summary": "SUSE Bug 1122822", "url": "https://bugzilla.suse.com/1122822" }, { "category": "self", "summary": "SUSE Bug 1122885", "url": "https://bugzilla.suse.com/1122885" }, { "category": "self", "summary": "SUSE Bug 1122927", "url": "https://bugzilla.suse.com/1122927" }, { "category": "self", "summary": "SUSE Bug 1122944", "url": "https://bugzilla.suse.com/1122944" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1122982", "url": "https://bugzilla.suse.com/1122982" }, { "category": "self", "summary": "SUSE Bug 1123060", "url": "https://bugzilla.suse.com/1123060" }, { "category": "self", "summary": "SUSE Bug 1123061", "url": "https://bugzilla.suse.com/1123061" }, { "category": "self", "summary": "SUSE Bug 1123161", "url": "https://bugzilla.suse.com/1123161" }, { "category": "self", "summary": "SUSE Bug 1123317", "url": "https://bugzilla.suse.com/1123317" }, { "category": "self", "summary": "SUSE Bug 1123348", "url": "https://bugzilla.suse.com/1123348" }, { "category": "self", "summary": "SUSE Bug 1123357", "url": "https://bugzilla.suse.com/1123357" }, { "category": "self", "summary": "SUSE Bug 1123456", "url": "https://bugzilla.suse.com/1123456" }, { "category": "self", "summary": "SUSE Bug 1123538", "url": "https://bugzilla.suse.com/1123538" }, { "category": "self", "summary": "SUSE Bug 1123697", "url": "https://bugzilla.suse.com/1123697" }, { "category": "self", "summary": "SUSE Bug 1123882", "url": "https://bugzilla.suse.com/1123882" }, { "category": "self", "summary": "SUSE Bug 1123933", "url": "https://bugzilla.suse.com/1123933" }, { "category": "self", "summary": "SUSE Bug 1124055", "url": "https://bugzilla.suse.com/1124055" }, { "category": "self", "summary": "SUSE Bug 1124204", "url": "https://bugzilla.suse.com/1124204" }, { "category": "self", "summary": "SUSE Bug 1124235", "url": "https://bugzilla.suse.com/1124235" }, { "category": "self", "summary": "SUSE Bug 1124579", "url": "https://bugzilla.suse.com/1124579" }, { "category": "self", "summary": "SUSE Bug 1124589", "url": "https://bugzilla.suse.com/1124589" }, { "category": "self", "summary": "SUSE Bug 1124728", "url": "https://bugzilla.suse.com/1124728" }, { "category": "self", "summary": "SUSE Bug 1124732", "url": "https://bugzilla.suse.com/1124732" }, { "category": "self", "summary": "SUSE Bug 1124735", "url": "https://bugzilla.suse.com/1124735" }, { "category": "self", "summary": "SUSE Bug 1124969", "url": "https://bugzilla.suse.com/1124969" }, { "category": "self", "summary": "SUSE Bug 1124974", "url": "https://bugzilla.suse.com/1124974" }, { "category": "self", "summary": "SUSE Bug 1124975", "url": "https://bugzilla.suse.com/1124975" }, { "category": "self", "summary": "SUSE Bug 1124976", "url": "https://bugzilla.suse.com/1124976" }, { "category": "self", "summary": "SUSE Bug 1124978", "url": "https://bugzilla.suse.com/1124978" }, { "category": "self", "summary": "SUSE Bug 1124979", "url": "https://bugzilla.suse.com/1124979" }, { "category": "self", "summary": "SUSE Bug 1124980", "url": "https://bugzilla.suse.com/1124980" }, { "category": "self", "summary": "SUSE Bug 1124981", "url": "https://bugzilla.suse.com/1124981" }, { "category": "self", "summary": "SUSE Bug 1124982", "url": "https://bugzilla.suse.com/1124982" }, { "category": "self", "summary": "SUSE Bug 1124984", "url": "https://bugzilla.suse.com/1124984" }, { "category": "self", "summary": "SUSE Bug 1124985", "url": "https://bugzilla.suse.com/1124985" }, { "category": "self", "summary": "SUSE Bug 1125109", "url": "https://bugzilla.suse.com/1125109" }, { "category": "self", "summary": "SUSE Bug 1125125", "url": "https://bugzilla.suse.com/1125125" }, { "category": "self", "summary": "SUSE Bug 1125252", "url": "https://bugzilla.suse.com/1125252" }, { "category": "self", "summary": "SUSE Bug 1125315", "url": "https://bugzilla.suse.com/1125315" }, { "category": "self", "summary": "SUSE Bug 1125614", "url": "https://bugzilla.suse.com/1125614" }, { "category": "self", "summary": "SUSE Bug 1125728", "url": "https://bugzilla.suse.com/1125728" }, { "category": "self", "summary": "SUSE Bug 1125780", "url": "https://bugzilla.suse.com/1125780" }, { "category": "self", "summary": "SUSE Bug 1125797", "url": "https://bugzilla.suse.com/1125797" }, { "category": "self", "summary": "SUSE Bug 1125799", "url": "https://bugzilla.suse.com/1125799" }, { "category": "self", "summary": "SUSE Bug 1125800", "url": "https://bugzilla.suse.com/1125800" }, { "category": "self", "summary": "SUSE Bug 1125907", "url": "https://bugzilla.suse.com/1125907" }, { "category": "self", "summary": "SUSE Bug 1125947", "url": "https://bugzilla.suse.com/1125947" }, { "category": "self", "summary": "SUSE Bug 1126131", "url": "https://bugzilla.suse.com/1126131" }, { "category": "self", "summary": "SUSE Bug 1126209", "url": "https://bugzilla.suse.com/1126209" }, { "category": "self", "summary": "SUSE Bug 1126389", "url": "https://bugzilla.suse.com/1126389" }, { "category": "self", "summary": "SUSE Bug 1126393", "url": "https://bugzilla.suse.com/1126393" }, { "category": "self", "summary": "SUSE Bug 1126476", "url": "https://bugzilla.suse.com/1126476" }, { "category": "self", "summary": "SUSE Bug 1126480", "url": "https://bugzilla.suse.com/1126480" }, { "category": "self", "summary": "SUSE Bug 1126481", "url": "https://bugzilla.suse.com/1126481" }, { "category": "self", "summary": "SUSE Bug 1126488", "url": "https://bugzilla.suse.com/1126488" }, { "category": "self", "summary": "SUSE Bug 1126495", "url": "https://bugzilla.suse.com/1126495" }, { "category": "self", "summary": "SUSE Bug 1126555", "url": "https://bugzilla.suse.com/1126555" }, { "category": "self", "summary": "SUSE Bug 1126579", "url": "https://bugzilla.suse.com/1126579" }, { "category": "self", "summary": "SUSE Bug 1126789", "url": "https://bugzilla.suse.com/1126789" }, { "category": "self", "summary": "SUSE Bug 1126790", "url": "https://bugzilla.suse.com/1126790" }, { "category": "self", "summary": "SUSE Bug 1126802", "url": "https://bugzilla.suse.com/1126802" }, { "category": "self", "summary": "SUSE Bug 1126803", "url": "https://bugzilla.suse.com/1126803" }, { "category": "self", "summary": "SUSE Bug 1126804", "url": "https://bugzilla.suse.com/1126804" }, { "category": "self", "summary": "SUSE Bug 1126805", "url": "https://bugzilla.suse.com/1126805" }, { "category": "self", "summary": "SUSE Bug 1126806", "url": "https://bugzilla.suse.com/1126806" }, { "category": "self", "summary": "SUSE Bug 1126807", "url": "https://bugzilla.suse.com/1126807" }, { "category": "self", "summary": "SUSE Bug 1127042", "url": "https://bugzilla.suse.com/1127042" }, { "category": "self", "summary": "SUSE Bug 1127062", "url": "https://bugzilla.suse.com/1127062" }, { "category": "self", "summary": "SUSE Bug 1127082", "url": "https://bugzilla.suse.com/1127082" }, { "category": "self", "summary": "SUSE Bug 1127154", "url": "https://bugzilla.suse.com/1127154" }, { "category": "self", "summary": "SUSE Bug 1127285", "url": "https://bugzilla.suse.com/1127285" }, { "category": "self", "summary": "SUSE Bug 1127286", "url": "https://bugzilla.suse.com/1127286" }, { "category": "self", "summary": "SUSE Bug 1127307", "url": "https://bugzilla.suse.com/1127307" }, { "category": "self", "summary": "SUSE Bug 1127363", "url": "https://bugzilla.suse.com/1127363" }, { "category": "self", "summary": "SUSE Bug 1127493", "url": "https://bugzilla.suse.com/1127493" }, { "category": "self", "summary": "SUSE Bug 1127494", "url": "https://bugzilla.suse.com/1127494" }, { "category": "self", "summary": "SUSE Bug 1127495", "url": "https://bugzilla.suse.com/1127495" }, { "category": "self", "summary": "SUSE Bug 1127496", "url": "https://bugzilla.suse.com/1127496" }, { "category": "self", "summary": "SUSE Bug 1127497", "url": "https://bugzilla.suse.com/1127497" }, { "category": "self", "summary": "SUSE Bug 1127498", "url": "https://bugzilla.suse.com/1127498" }, { "category": "self", "summary": "SUSE Bug 1127534", "url": "https://bugzilla.suse.com/1127534" }, { "category": "self", "summary": "SUSE Bug 1127561", "url": "https://bugzilla.suse.com/1127561" }, { "category": "self", "summary": "SUSE Bug 1127567", "url": "https://bugzilla.suse.com/1127567" }, { "category": "self", "summary": "SUSE Bug 1127595", "url": "https://bugzilla.suse.com/1127595" }, { "category": "self", "summary": "SUSE Bug 1127603", "url": "https://bugzilla.suse.com/1127603" }, { "category": "self", "summary": "SUSE Bug 1127682", "url": "https://bugzilla.suse.com/1127682" }, { "category": "self", "summary": "SUSE Bug 1127731", "url": "https://bugzilla.suse.com/1127731" }, { "category": "self", "summary": "SUSE Bug 1127750", "url": "https://bugzilla.suse.com/1127750" }, { "category": "self", "summary": "SUSE Bug 1127836", "url": "https://bugzilla.suse.com/1127836" }, { "category": "self", "summary": "SUSE Bug 1127961", "url": "https://bugzilla.suse.com/1127961" }, { "category": "self", "summary": "SUSE Bug 1128094", "url": "https://bugzilla.suse.com/1128094" }, { "category": "self", "summary": "SUSE Bug 1128166", "url": "https://bugzilla.suse.com/1128166" }, { "category": "self", "summary": "SUSE Bug 1128351", "url": "https://bugzilla.suse.com/1128351" }, { "category": "self", "summary": "SUSE Bug 1128451", "url": "https://bugzilla.suse.com/1128451" }, { "category": "self", "summary": "SUSE Bug 1128895", "url": "https://bugzilla.suse.com/1128895" }, { "category": "self", "summary": "SUSE Bug 1129046", "url": "https://bugzilla.suse.com/1129046" }, { "category": "self", "summary": "SUSE Bug 1129080", "url": "https://bugzilla.suse.com/1129080" }, { "category": "self", "summary": "SUSE Bug 1129163", "url": "https://bugzilla.suse.com/1129163" }, { "category": "self", "summary": "SUSE Bug 1129179", "url": "https://bugzilla.suse.com/1129179" }, { "category": "self", "summary": "SUSE Bug 1129181", "url": "https://bugzilla.suse.com/1129181" }, { "category": "self", "summary": "SUSE Bug 1129182", "url": "https://bugzilla.suse.com/1129182" }, { "category": "self", "summary": "SUSE Bug 1129183", "url": "https://bugzilla.suse.com/1129183" }, { "category": "self", "summary": "SUSE Bug 1129184", "url": "https://bugzilla.suse.com/1129184" }, { "category": "self", "summary": "SUSE Bug 1129205", "url": "https://bugzilla.suse.com/1129205" }, { "category": "self", "summary": "SUSE Bug 1129281", "url": "https://bugzilla.suse.com/1129281" }, { "category": "self", "summary": "SUSE Bug 1129284", "url": "https://bugzilla.suse.com/1129284" }, { "category": "self", "summary": "SUSE Bug 1129285", "url": "https://bugzilla.suse.com/1129285" }, { "category": "self", "summary": "SUSE Bug 1129291", "url": "https://bugzilla.suse.com/1129291" }, { "category": "self", "summary": "SUSE Bug 1129292", "url": "https://bugzilla.suse.com/1129292" }, { "category": "self", "summary": "SUSE Bug 1129293", "url": "https://bugzilla.suse.com/1129293" }, { "category": "self", "summary": "SUSE Bug 1129294", "url": "https://bugzilla.suse.com/1129294" }, { "category": "self", "summary": "SUSE Bug 1129295", "url": "https://bugzilla.suse.com/1129295" }, { "category": "self", "summary": "SUSE Bug 1129296", "url": "https://bugzilla.suse.com/1129296" }, { "category": "self", "summary": "SUSE Bug 1129326", "url": "https://bugzilla.suse.com/1129326" }, { "category": "self", "summary": "SUSE Bug 1129327", "url": "https://bugzilla.suse.com/1129327" }, { "category": "self", "summary": "SUSE Bug 1129330", "url": "https://bugzilla.suse.com/1129330" }, { "category": "self", "summary": "SUSE Bug 1129363", "url": "https://bugzilla.suse.com/1129363" }, { "category": "self", "summary": "SUSE Bug 1129366", "url": "https://bugzilla.suse.com/1129366" }, { "category": "self", "summary": "SUSE Bug 1129497", "url": "https://bugzilla.suse.com/1129497" }, { "category": "self", "summary": "SUSE Bug 1129519", "url": "https://bugzilla.suse.com/1129519" }, { "category": "self", "summary": "SUSE Bug 1129543", "url": "https://bugzilla.suse.com/1129543" }, { "category": "self", "summary": "SUSE Bug 1129547", "url": "https://bugzilla.suse.com/1129547" }, { "category": "self", "summary": "SUSE Bug 1129551", "url": "https://bugzilla.suse.com/1129551" }, { "category": "self", "summary": "SUSE Bug 1129581", "url": "https://bugzilla.suse.com/1129581" }, { "category": "self", "summary": "SUSE Bug 1129625", "url": "https://bugzilla.suse.com/1129625" }, { "category": "self", "summary": "SUSE Bug 1129664", "url": "https://bugzilla.suse.com/1129664" }, { "category": "self", "summary": "SUSE Bug 1129739", "url": "https://bugzilla.suse.com/1129739" }, { "category": "self", "summary": "SUSE Bug 1129923", "url": "https://bugzilla.suse.com/1129923" }, { "category": "self", "summary": "SUSE Bug 824948", "url": "https://bugzilla.suse.com/824948" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-2024 page", "url": "https://www.suse.com/security/cve/CVE-2019-2024/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3459 page", "url": "https://www.suse.com/security/cve/CVE-2019-3459/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3460 page", "url": "https://www.suse.com/security/cve/CVE-2019-3460/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3819 page", "url": "https://www.suse.com/security/cve/CVE-2019-3819/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6974 page", "url": "https://www.suse.com/security/cve/CVE-2019-6974/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7221 page", "url": "https://www.suse.com/security/cve/CVE-2019-7221/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7222 page", "url": "https://www.suse.com/security/cve/CVE-2019-7222/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7308 page", "url": "https://www.suse.com/security/cve/CVE-2019-7308/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8912 page", "url": "https://www.suse.com/security/cve/CVE-2019-8912/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8980 page", "url": "https://www.suse.com/security/cve/CVE-2019-8980/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9213 page", "url": "https://www.suse.com/security/cve/CVE-2019-9213/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-03-28T07:46:41Z", "generator": { "date": "2019-03-28T07:46:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0784-1", "initial_release_date": "2019-03-28T07:46:41Z", "revision_history": [ { "date": "2019-03-28T07:46:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "dtb-al-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-al-4.12.14-150.14.1.aarch64", "product_id": "dtb-al-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-allwinner-4.12.14-150.14.1.aarch64", "product_id": "dtb-allwinner-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-altera-4.12.14-150.14.1.aarch64", "product_id": "dtb-altera-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-amd-4.12.14-150.14.1.aarch64", "product_id": "dtb-amd-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-amlogic-4.12.14-150.14.1.aarch64", "product_id": "dtb-amlogic-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-apm-4.12.14-150.14.1.aarch64", "product_id": "dtb-apm-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-arm-4.12.14-150.14.1.aarch64", "product_id": "dtb-arm-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-broadcom-4.12.14-150.14.1.aarch64", "product_id": "dtb-broadcom-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-cavium-4.12.14-150.14.1.aarch64", "product_id": "dtb-cavium-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-exynos-4.12.14-150.14.1.aarch64", "product_id": "dtb-exynos-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-freescale-4.12.14-150.14.1.aarch64", "product_id": "dtb-freescale-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-hisilicon-4.12.14-150.14.1.aarch64", "product_id": "dtb-hisilicon-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-lg-4.12.14-150.14.1.aarch64", "product_id": "dtb-lg-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-marvell-4.12.14-150.14.1.aarch64", "product_id": "dtb-marvell-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-mediatek-4.12.14-150.14.1.aarch64", "product_id": "dtb-mediatek-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-nvidia-4.12.14-150.14.1.aarch64", "product_id": "dtb-nvidia-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-qcom-4.12.14-150.14.1.aarch64", "product_id": "dtb-qcom-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-renesas-4.12.14-150.14.1.aarch64", "product_id": "dtb-renesas-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-rockchip-4.12.14-150.14.1.aarch64", "product_id": "dtb-rockchip-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-socionext-4.12.14-150.14.1.aarch64", "product_id": "dtb-socionext-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-sprd-4.12.14-150.14.1.aarch64", "product_id": "dtb-sprd-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-xilinx-4.12.14-150.14.1.aarch64", "product_id": "dtb-xilinx-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-4.12.14-150.14.1.aarch64", "product": { "name": "dtb-zte-4.12.14-150.14.1.aarch64", "product_id": "dtb-zte-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-default-4.12.14-150.14.2.aarch64", "product_id": "kernel-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-150.14.2.aarch64", "product_id": "kernel-default-base-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150.14.2.aarch64", "product_id": "kernel-default-devel-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150.14.2.aarch64", "product_id": "kernel-default-extra-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150.14.2.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150.14.2.aarch64", "product_id": "kernel-obs-build-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150.14.2.aarch64", "product_id": "kernel-obs-qa-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.14.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150.14.1.aarch64", "product_id": "kernel-syms-4.12.14-150.14.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150.14.2.aarch64", "product_id": "kernel-vanilla-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150.14.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.14.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.14.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150.14.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150.14.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150.14.1.noarch", "product": { "name": "kernel-devel-4.12.14-150.14.1.noarch", "product_id": "kernel-devel-4.12.14-150.14.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150.14.1.noarch", "product": { "name": "kernel-docs-4.12.14-150.14.1.noarch", "product_id": "kernel-docs-4.12.14-150.14.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150.14.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150.14.1.noarch", "product_id": "kernel-docs-html-4.12.14-150.14.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150.14.1.noarch", "product": { "name": "kernel-macros-4.12.14-150.14.1.noarch", "product_id": "kernel-macros-4.12.14-150.14.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150.14.1.noarch", "product": { "name": "kernel-source-4.12.14-150.14.1.noarch", "product_id": "kernel-source-4.12.14-150.14.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150.14.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150.14.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150.14.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "cluster-md-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "dlm-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "dlm-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "gfs2-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "gfs2-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-150.14.2.ppc64le", "product_id": "kernel-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150.14.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150.14.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-debug-extra-4.12.14-150.14.2.ppc64le", "product_id": "kernel-debug-extra-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-debug-livepatch-4.12.14-150.14.2.ppc64le", "product_id": "kernel-debug-livepatch-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-default-4.12.14-150.14.2.ppc64le", "product_id": "kernel-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150.14.2.ppc64le", "product_id": "kernel-default-base-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150.14.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150.14.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150.14.2.ppc64le", "product_id": "kernel-obs-build-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150.14.2.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.14.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150.14.1.ppc64le", "product_id": "kernel-syms-4.12.14-150.14.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150.14.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.14.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150.14.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "kselftests-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "kselftests-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "ocfs2-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-debug-4.12.14-150.14.2.ppc64le", "product": { "name": "reiserfs-kmp-debug-4.12.14-150.14.2.ppc64le", "product_id": "reiserfs-kmp-debug-4.12.14-150.14.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150.14.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150.14.2.s390x", "product_id": "dlm-kmp-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150.14.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-4.12.14-150.14.2.s390x", "product_id": "kernel-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-base-4.12.14-150.14.2.s390x", "product_id": "kernel-default-base-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-150.14.2.s390x", "product_id": "kernel-default-devel-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-150.14.2.s390x", "product_id": "kernel-default-extra-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150.14.2.s390x", "product_id": "kernel-default-livepatch-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150.14.2.s390x", "product": { "name": "kernel-default-man-4.12.14-150.14.2.s390x", "product_id": "kernel-default-man-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.14.2.s390x", "product": { "name": "kernel-obs-build-4.12.14-150.14.2.s390x", "product_id": "kernel-obs-build-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.14.2.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150.14.2.s390x", "product_id": "kernel-obs-qa-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.14.1.s390x", "product": { "name": "kernel-syms-4.12.14-150.14.1.s390x", "product_id": "kernel-syms-4.12.14-150.14.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.14.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-150.14.2.s390x", "product_id": "kernel-vanilla-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.14.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150.14.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.14.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150.14.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150.14.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150.14.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150.14.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150.14.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150.14.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150.14.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.14.2.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150.14.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "cluster-md-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "cluster-md-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "dlm-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "dlm-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "gfs2-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "gfs2-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-debug-4.12.14-150.14.2.x86_64", "product_id": "kernel-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150.14.2.x86_64", "product_id": "kernel-debug-base-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150.14.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-debug-extra-4.12.14-150.14.2.x86_64", "product_id": "kernel-debug-extra-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-debug-livepatch-4.12.14-150.14.2.x86_64", "product_id": "kernel-debug-livepatch-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-default-4.12.14-150.14.2.x86_64", "product_id": "kernel-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-150.14.2.x86_64", "product_id": "kernel-default-base-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150.14.2.x86_64", "product_id": "kernel-default-devel-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150.14.2.x86_64", "product_id": "kernel-default-extra-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150.14.2.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150.14.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150.14.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150.14.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "product_id": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150.14.2.x86_64", "product_id": "kernel-obs-build-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150.14.2.x86_64", "product_id": "kernel-obs-qa-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.14.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150.14.1.x86_64", "product_id": "kernel-syms-4.12.14-150.14.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150.14.2.x86_64", "product_id": "kernel-vanilla-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150.14.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.14.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.14.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "kselftests-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "kselftests-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "ocfs2-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "ocfs2-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-debug-4.12.14-150.14.2.x86_64", "product": { "name": "reiserfs-kmp-debug-4.12.14-150.14.2.x86_64", "product_id": "reiserfs-kmp-debug-4.12.14-150.14.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150.14.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.14.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.14.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-zfcpdump-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.14.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.14.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.14.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.14.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.14.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.14.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.14.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.14.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150.14.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.14.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.14.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.14.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-150.14.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-150.14.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-2024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-2024" } ], "notes": [ { "category": "general", "text": "In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-2024", "url": "https://www.suse.com/security/cve/CVE-2019-2024" }, { "category": "external", "summary": "SUSE Bug 1129179 for CVE-2019-2024", "url": "https://bugzilla.suse.com/1129179" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "moderate" } ], "title": "CVE-2019-2024" }, { "cve": "CVE-2019-3459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3459" } ], "notes": [ { "category": "general", "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3459", "url": "https://www.suse.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3459", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "moderate" } ], "title": "CVE-2019-3459" }, { "cve": "CVE-2019-3460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3460" } ], "notes": [ { "category": "general", "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3460", "url": "https://www.suse.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1120758" }, { "category": "external", "summary": "SUSE Bug 1155131 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1155131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "moderate" } ], "title": "CVE-2019-3460" }, { "cve": "CVE-2019-3819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3819" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\"root\") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3819", "url": "https://www.suse.com/security/cve/CVE-2019-3819" }, { "category": "external", "summary": "SUSE Bug 1123161 for CVE-2019-3819", "url": "https://bugzilla.suse.com/1123161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "moderate" } ], "title": "CVE-2019-3819" }, { "cve": "CVE-2019-6974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6974", "url": "https://www.suse.com/security/cve/CVE-2019-6974" }, { "category": "external", "summary": "SUSE Bug 1124728 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124728" }, { "category": "external", "summary": "SUSE Bug 1124729 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "important" } ], "title": "CVE-2019-6974" }, { "cve": "CVE-2019-7221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7221" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7221", "url": "https://www.suse.com/security/cve/CVE-2019-7221" }, { "category": "external", "summary": "SUSE Bug 1124732 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124732" }, { "category": "external", "summary": "SUSE Bug 1124734 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "important" } ], "title": "CVE-2019-7221" }, { "cve": "CVE-2019-7222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7222" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7222", "url": "https://www.suse.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "SUSE Bug 1124735 for CVE-2019-7222", "url": "https://bugzilla.suse.com/1124735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "low" } ], "title": "CVE-2019-7222" }, { "cve": "CVE-2019-7308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7308" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7308", "url": "https://www.suse.com/security/cve/CVE-2019-7308" }, { "category": "external", "summary": "SUSE Bug 1124055 for CVE-2019-7308", "url": "https://bugzilla.suse.com/1124055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "important" } ], "title": "CVE-2019-7308" }, { "cve": "CVE-2019-8912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8912", "url": "https://www.suse.com/security/cve/CVE-2019-8912" }, { "category": "external", "summary": "SUSE Bug 1125907 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1125907" }, { "category": "external", "summary": "SUSE Bug 1126284 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1126284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "important" } ], "title": "CVE-2019-8912" }, { "cve": "CVE-2019-8980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8980" } ], "notes": [ { "category": "general", "text": "A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8980", "url": "https://www.suse.com/security/cve/CVE-2019-8980" }, { "category": "external", "summary": "SUSE Bug 1126209 for CVE-2019-8980", "url": "https://bugzilla.suse.com/1126209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "low" } ], "title": "CVE-2019-8980" }, { "cve": "CVE-2019-9213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9213", "url": "https://www.suse.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "SUSE Bug 1128166 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128166" }, { "category": "external", "summary": "SUSE Bug 1128378 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128378" }, { "category": "external", "summary": "SUSE Bug 1129016 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1129016" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_14-default-1-1.9.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.14.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.14.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.14.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.14.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T07:46:41Z", "details": "moderate" } ], "title": "CVE-2019-9213" } ] }
suse-su-2019:0785-1
Vulnerability from csaf_suse
Published
2019-03-28 10:19
Modified
2019-03-28 10:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).
- CVE-2019-9213: expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).
- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).
- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ('root') can cause a system lock up and a denial of service. (bnc#1123161).
- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).
- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).
- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).
- CVE-2019-7221: The KVM implementation had a Use-after-Free problem (bnc#1124732).
- CVE-2019-7222: The KVM implementation had an Information Leak (bnc#1124735).
- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).
- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).
The following non-security bugs were fixed:
- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).
- 9p: clear dangling pointers in p9stat_free (bsc#1051510).
- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).
- 9p/net: fix memory leak in p9_client_create (bsc#1051510).
- 9p/net: put a lower bound on msize (bsc#1051510).
- 9p: use inode->i_lock to protect i_size_write() under 32-bit (bsc#1051510).
- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).
- acpi/device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).
- acpi/nfit: Block function zero DSMs (bsc#1051510).
- acpi/nfit: Fix Address Range Scrub completion tracking (bsc#1124969).
- acpi/nfit: Fix bus command validation (bsc#1051510).
- acpi/nfit: Fix command-supported detection (bsc#1051510).
- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).
- acpi/nfit: Fix user-initiated ARS to be 'ARS-long' rather than 'ARS-short' (bsc#1124969).
- acpi/numa: Use correct type for printing addresses on i386-PAE (bsc#1051510).
- acpi/power: Skip duplicate power resource references in _PRx (bsc#1051510).
- acpi/video: Extend chassis-type detection with a 'Lunch Box' check (bsc#1051510).
- acpi/video: Refactor and fix dmi_is_desktop() (bsc#1051510).
- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705
- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).
- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).
- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).
- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).
- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).
- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).
- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).
- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).
- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).
- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).
- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).
- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).
- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).
- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).
- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).
- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).
- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).
- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).
- alsa: hda - Serialize codec registrations (bsc#1122944).
- alsa: hda - Use standard device registration for beep (bsc#1122944).
- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).
- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).
- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).
- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).
- altera-stapl: check for a null key before strcasecmp'ing it (bsc#1051510).
- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).
- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).
- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).
- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).
- arm64: fault: avoid send SIGBUS two times (bsc#1126393).
- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).
- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).
- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).
- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).
- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).
- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).
- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).
- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).
- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).
- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).
- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).
- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).
- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).
- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).
- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).
- arm: pxa: avoid section mismatch warning (bsc#1051510).
- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).
- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).
- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).
- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).
- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).
- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).
- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).
- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).
- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).
- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).
- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).
- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).
- assoc_array: Fix shortcut creation (bsc#1051510).
- ata: ahci: mvebu: remove stale comment (bsc#1051510).
- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).
- ath9k: dynack: check da->enabled first in sampling routines (bsc#1051510).
- ath9k: dynack: make ewma estimation faster (bsc#1051510).
- ath9k: dynack: use authentication messages for 'late' ack (bsc#1051510).
- atm: he: fix sign-extension overflow on large shift (bsc#1051510).
- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).
- ax25: fix possible use-after-free (bsc#1051510).
- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)
- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).
- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).
- batman-adv: Force mac header to start of data on xmit (bsc#1051510).
- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).
- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).
- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).
- blk-mq: fix a hung issue when fsync (bsc#1125252).
- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).
- block: break discard submissions into the user defined size (git-fixes).
- block: cleanup __blkdev_issue_discard() (git-fixes).
- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).
- blockdev: Fix livelocks on loop device (bsc#1124984).
- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).
- block: do not use bio->bi_vcnt to figure out segment number (bsc#1128895).
- block: do not warn when doing fsync on read-only devices (bsc#1125252).
- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).
- block: fix infinite loop if the device loses discard capability (git-fixes).
- block/loop: Use global lock for ioctl() operation (bsc#1124974).
- block: make sure discard bio is aligned with logical block size (git-fixes).
- block: make sure writesame bio is aligned with logical block size (git-fixes).
- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).
- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).
- Bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).
- Bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).
- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).
- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).
- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).
- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).
- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).
- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282).
- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).
- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).
- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).
- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).
- bpf: fix replace_map_fd_with_map_ptr's ldimm64 second imm field (bsc#1083647).
- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).
- bpf: Fix syscall's stackmap lookup potential deadlock (bsc#1083647).
- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).
- bpf/verifier: fix verifier instability (bsc#1056787).
- bsg: allocate sense buffer if requested (bsc#1106811).
- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).
- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).
- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).
- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).
- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).
- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).
- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).
- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).
- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).
- btrfs: fix fsync after succession of renames of different files (bsc#1126481).
- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).
- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).
- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).
- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).
- btrfs: Improve btrfs_search_slot description (bsc#1126802).
- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).
- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).
- btrfs: qgroup: Do not trace subtree if we're dropping reloc tree (bsc#1063638).
- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).
- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).
- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).
- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).
- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).
- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).
- btrfs: qgroup: Only trace data extents in leaves if we're relocating data block group (bsc#1063638).
- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).
- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).
- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).
- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).
- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).
- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).
- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).
- btrfs: remove always true check in unlock_up (bsc#1126802).
- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).
- btrfs: remove unnecessary level check in balance_level (bsc#1126802).
- btrfs: remove unused check of skip_locking (bsc#1126802).
- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).
- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).
- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).
- btrfs: split btrfs_extent_same (bsc#1127493).
- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).
- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).
- can: bcm: check timer values before ktime conversion (bsc#1051510).
- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).
- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).
- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).
- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).
- ceph: avoid repeatedly adding inode to mdsc->snap_flush_list (bsc#1126790).
- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).
- cfg80211: extend range deviation for DMG (bsc#1051510).
- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).
- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).
- checkstack.pl: fix for aarch64 (bsc#1051510).
- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).
- cifs: add missing debug entries for kconfig options (bsc#1051510).
- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).
- cifs: add sha512 secmech (bsc#1051510).
- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).
- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).
- cifs: Always resolve hostname before reconnecting (bsc#1051510).
- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).
- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).
- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).
- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).
- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).
- cifs: Fix NULL pointer dereference of devname (bnc#1129519).
- cifs: fix return value for cifs_listxattr (bsc#1051510).
- cifs: Fix separator when building path from dentry (bsc#1051510).
- cifs: fix set info (bsc#1051510).
- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).
- cifs: fix wrapping bugs in num_entries() (bsc#1051510).
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: implement v3.11 preauth integrity (bsc#1051510).
- cifs: invalidate cache when we truncate a file (bsc#1051510).
- cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510).
- cifs: OFD locks do not conflict with eachothers (bsc#1051510).
- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).
- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510).
- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).
- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).
- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).
- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).
- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).
- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).
- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).
- clk: imx6q: reset exclusive gates on init (bsc#1051510).
- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).
- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).
- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).
- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).
- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).
- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).
- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).
- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).
- clk: socfpga: fix refcount leak (bsc#1051510).
- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).
- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).
- clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock (bsc#1051510).
- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).
- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).
- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).
- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).
- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).
- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).
- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).
- configfs: fix registered group removal (bsc#1051510).
- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).
- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).
- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).
- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).
- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).
- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).
- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).
- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).
- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).
- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).
- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).
- crypto: ahash - fix another early termination in hash walk (bsc#1051510).
- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).
- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).
- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).
- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).
- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).
- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).
- crypto: caam - fixed handling of sg list (bsc#1051510).
- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).
- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).
- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).
- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).
- crypto: hash - set CRYPTO_TFM_NEED_KEY if ->setkey() fails (bsc#1051510).
- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).
- crypto: tgr192 - fix unaligned memory access (bsc#1051510).
- crypto: user - support incremental algorithm dumps (bsc#1120902).
- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).
- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).
- cw1200: drop useless LIST_HEAD (bsc#1051510).
- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).
- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).
- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).
- debugfs: fix debugfs_rename parameter checking (bsc#1051510).
- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).
- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).
- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).
- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).
- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).
- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).
- dmaengine: at_hdmac: fix module unloading (bsc#1051510).
- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).
- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).
- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).
- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).
- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).
- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).
- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).
- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).
- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).
- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).
- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).
- dma: Introduce dma_max_mapping_size() (bsc#1120008).
- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).
- dm: call blk_queue_split() to impose device limits on bios (git-fixes).
- dm: do not allow readahead to limit IO size (git-fixes).
- dm thin: send event about thin-pool state change _after_ making it (git-fixes).
- dm zoned: Fix target BIO completion handling (git-fixes).
- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).
- doc/README.SUSE: Correct description for building a kernel (bsc#1123348) The obsoleted make cloneconfig is corrected. Also the order of make scripts and make prepare are corrected as well.
- Do not log confusing message on reconnect by default (bsc#1129664).
- Do not log expected error on DFS referral request (bsc#1051510).
- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).
- driver core: Move async_synchronize_full call (bsc#1051510).
- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).
- Drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).
- Drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).
- Drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (bsc#1127578).
- Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).
- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).
- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).
- drivers/sbus/char: add of_node_put() (bsc#1051510).
- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).
- drm/ast: Fix connector leak during driver unload (bsc#1051510).
- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).
- drm/atomic-helper: Complete fake_commit->flip_done potentially earlier (bsc#1051510).
- drm: Block fb changes for async plane updates (bsc#1051510).
- drm/bridge: tc358767: add defines for DP1_SRCCTRL & PHY_2LANE (bsc#1051510).
- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).
- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).
- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).
- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).
- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).
- drm: Clear state->acquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).
- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).
- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)
- drm/etnaviv: potential NULL dereference (bsc#1113722)
- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)
- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)
- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)
- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)
- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)
- drm/i915/gvt: Fix mmap range check (bsc#1120902)
- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)
- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).
- drm/i915/opregion: fix version check (bsc#1113722)
- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)
- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)
- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).
- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)
- drm/meson: add missing of_node_put (bsc#1051510).
- drm/modes: Prevent division by zero htotal (bsc#1051510).
- drm/msm: Fix error return checking (bsc#1051510).
- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).
- drm/msm: Unblock writer if reader closes file (bsc#1051510).
- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)
- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).
- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)
- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).
- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)
- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).
- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)
- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).
- drm/rockchip: fix for mailbox read size (bsc#1051510).
- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)
- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).
- drm/vmwgfx: Do not double-free the mode stored in par->set_mode (bsc#1103429)
- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)
- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)
- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).
- earlycon: Initialize port->uartclk based on clock-frequency property (bsc#1051510).
- earlycon: Remove hardcoded port->uartclk initialization in of_setup_earlycon (bsc#1051510).
- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)
- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).
- enic: fix checksum validation for IPv6 (bsc#1051510).
- esp6: fix memleak on error path in esp6_input (bsc#1051510).
- esp: Fix locking on page fragment allocation (bsc#1051510).
- esp: Fix memleaks on error paths (bsc#1051510).
- esp: Fix skb tailroom calculation (bsc#1051510).
- exportfs: do not read dentry after free (bsc#1051510).
- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).
- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).
- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).
- ext4: Fix crash during online resizing (bsc#1122779).
- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).
- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).
- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).
- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).
- fanotify: fix handling of events on child sub-directory (bsc#1122019).
- fat: validate ->i_start before using (bsc#1051510).
- fbdev: chipsfb: remove set but not used variable 'size' (bsc#1113722)
- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).
- floppy: check_events callback should not return a negative number (bsc#1051510).
- fork: do not copy inconsistent signal handler state to child (bsc#1051510).
- fork: record start_time late (git-fixes).
- fork: unconditionally clear stack on fork (git-fixes).
- fs/cifs: require sha512 (bsc#1051510).
- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).
- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).
- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).
- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).
- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).
- fuse: handle zero sized retrieve correctly (bsc#1051510).
- futex: Fix (possible) missed wakeup (bsc#1050549).
- gdrom: fix a memory leak bug (bsc#1051510).
- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).
- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).
- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).
- geneve, vxlan: Do not set exceptions if skb->len < mtu (bsc#1123456).
- genwqe: Fix size check (bsc#1051510).
- gfs2: Revert 'Fix loop in gfs2_rbm_find' (bsc#1120601).
- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).
- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).
- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).
- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).
- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).
- gpio: pl061: handle failed allocations (bsc#1051510).
- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).
- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).
- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)
- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)
- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).
- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).
- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).
- hfs: do not free node before using (bsc#1051510).
- hfsplus: do not free node before using (bsc#1051510).
- hfsplus: prevent btree data loss on root split (bsc#1051510).
- hfs: prevent btree data loss on root split (bsc#1051510).
- HID: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).
- hpet: Fix missing '=' character in the __setup() code of hpet_mmap_enable (git-fixes).
- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).
- hv_uio_generic: map ringbuffer phys addr (bsc#1127578).
- hv: v4.12 API for hyperv-iommu (bsc#1122822).
- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).
- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).
- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).
- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).
- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).
- i2c-axxia: check for error conditions first (bsc#1051510).
- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).
- i2c: cadence: Fix the hold bit setting (bsc#1051510).
- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).
- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).
- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).
- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).
- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).
- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).
- IB/core: Destroy QP if XRC QP fails (bsc#1046306).
- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).
- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).
- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).
- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).
- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).
- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).
- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).
- ibmvnic: Increase maximum queue size limit (bsc#1121726).
- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).
- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).
- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- ide: pmac: add of_node_put() (bsc#1051510).
- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).
- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).
- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).
- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).
- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).
- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).
- input: bma150 - register input device after setting private data (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).
- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).
- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).
- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).
- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).
- input: raspberrypi-ts - fix link error (git-fixes).
- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).
- input: restore EV_ABS ABS_RESERVED (bsc#1051510).
- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).
- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).
- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).
- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).
- intel_th: Do not reference unassigned outputs (bsc#1051510).
- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).
- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).
- iomap: warn on zero-length mappings (bsc#1127062).
- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).
- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).
- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).
- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).
- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).
- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).
- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).
- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).
- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).
- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).
- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).
- ipmi:pci: Blacklist a Realtek 'IPMI' device (git-fixes).
- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).
- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).
- ipsec: check return value of skb_to_sgvec always (bsc#1051510).
- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).
- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: addrlabel: per netns list (bsc#1122982).
- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).
- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).
- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).
- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).
- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).
- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982).
- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).
- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).
- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).
- ip: validate header length on virtual device xmit (networking-stable-19_01_04).
- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).
- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).
- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).
- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).
- iscsi target: fix session creation failure handling (bsc#1051510).
- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).
- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).
- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).
- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).
- iser: set sector for ambiguous mr status errors (bsc#1051510).
- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).
- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).
- iwlwifi: mvm: fix RSS config command (bsc#1051510).
- iwlwifi: pcie: fix emergency path (bsc#1051510).
- iwlwifi: pcie: fix TX while flushing (bsc#1120902).
- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).
- ixgbe: check return value of napi_complete_done() (bsc#1051510).
- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).
- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).
- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).
- kABI: fix xhci kABI stability (bsc#1119086).
- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).
- kabi: handle addition of uevent_sock into struct net (bsc#1122982).
- kABI: Preserve kABI for dma_max_mapping_size() (bsc#1120008).
- kABI: protect struct sctp_association (kabi).
- kABI: protect vhost_log_write (kabi).
- kabi: restore ip_tunnel_delete_net() (bsc#1122982).
- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).
- kABI workaround for bt_accept_enqueue() change (bsc#1051510).
- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).
- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).
- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).
- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).
- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).
- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).
- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).
- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).
- KEYS: allow reaching the keys quotas exactly (bsc#1051510).
- keys: Timestamp new keys (bsc#1051510).
- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).
- kgdboc: Fix restrict error (bsc#1051510).
- kgdboc: Fix warning with module build (bsc#1051510).
- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).
- kobject: copy env blob in one go (bsc#1122982).
- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).
- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).
- KVM: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).
- KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).
- KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).
- KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).
- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).
- KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).
- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).
- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).
- KVM: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).
- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).
- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).
- kvm: x86: Add AMD's EX_CFG to the list of ignored MSRs (bsc#1127082).
- KVM: x86: fix L1TF's MMIO GFN calculation (bsc#1124204).
- KVM: x86: Fix single-step debugging (bsc#1129295).
- KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).
- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).
- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).
- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).
- lan78xx: Resolve issue with changing MAC address (bsc#1051510).
- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).
- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).
- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).
- libceph: handle an empty authorize reply (bsc#1126789).
- lib/div64.c: off by one in shift (bsc#1051510).
- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).
- libnvdimm/label: Clear 'updating' flag after label-set update (bsc#1129543).
- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).
- lib/rbtree-test: lower default params (git-fixes).
- lightnvm: fail fast on passthrough commands (bsc#1125780).
- livepatch: Change unsigned long old_addr -> void *old_func in struct klp_func (bsc#1071995).
- livepatch: Consolidate klp_free functions (bsc#1071995 ).
- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).
- livepatch: Define a macro for new API identification (bsc#1071995).
- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).
- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).
- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).
- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).
- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).
- livepatch: Remove signal sysfs attribute (bsc#1071995 ).
- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).
- livepatch: Send a fake signal periodically (bsc#1071995 ).
- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).
- livepatch: Simplify API by removing registration step (bsc#1071995).
- llc: do not use sk_eat_skb() (bsc#1051510).
- lockd: fix access beyond unterminated strings in prints (git-fixes).
- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).
- loop: drop caches if offset or block_size are changed (bsc#1124975).
- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).
- LSM: Check for NULL cred-security on free (bsc#1051510).
- mac80211: Add attribute aligned(2) to struct 'action' (bsc#1051510).
- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).
- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).
- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).
- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).
- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).
- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).
- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).
- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).
- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).
- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).
- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).
- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).
- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).
- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).
- media: s5k4ecgx: delete a bogus error message (bsc#1051510).
- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).
- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).
- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).
- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).
- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).
- media: uvcvideo: Fix 'type' check leading to overflow (bsc#1051510).
- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).
- media: v4l2-tpg: array index could become negative (bsc#1051510).
- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).
- media: vb2: be sure to unlock mutex on errors (bsc#1051510).
- media: vb2: vb2_mmap: move lock up (bsc#1051510).
- media: vivid: fix error handling of kthread_run (bsc#1051510).
- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).
- media: vivid: set min width/height to a value > 0 (bsc#1051510).
- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).
- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).
- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).
- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).
- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).
- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).
- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).
- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).
- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).
- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).
- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).
- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).
- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).
- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).
- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).
- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).
- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).
- misc: sram: enable clock before registering regions (bsc#1051510).
- misc: sram: fix resource leaks in probe error path (bsc#1051510).
- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).
- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).
- mISDN: fix a race in dev_expire_timer() (bsc#1051510).
- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).
- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).
- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).
- mmap: relax file size limit for regular files (git fixes (mm/mmap)).
- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).
- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).
- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).
- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).
- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).
- mmc: omap: fix the maximum timeout setting (bsc#1051510).
- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).
- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).
- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).
- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).
- mmc: spi: Fix card detection during probe (bsc#1051510).
- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).
- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).
- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).
- mm/ksm.c: ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm() (git fixes (mm/ksm)).
- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).
- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).
- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).
- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).
- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)
- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).
- mm: migration: factor out code to compute expected number of page references (bsc#1084216).
- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).
- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).
- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).
- mpt3sas: check sense buffer before copying sense data (bsc#1106811).
- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).
- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).
- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).
- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).
- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).
- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).
- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).
- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).
- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).
- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).
- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).
- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).
- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).
- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).
- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).
- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).
- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).
- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).
- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).
- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).
- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).
- mtd: nand: ifc: update bufnum mask for ver >= 2.0.0 (bsc#1051510).
- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).
- mtd: nand: omap2: Fix subpage write (bsc#1051510).
- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).
- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).
- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).
- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).
- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).
- mtd: nand: vf610: set correct ooblayout (bsc#1051510).
- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).
- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).
- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).
- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).
- mv88e6060: disable hardware level MAC learning (bsc#1051510).
- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).
- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).
- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).
- net: add uevent socket member (bsc#1122982).
- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).
- net: aquantia: fixed instack structure overflow (git-fixes).
- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).
- net: bcmgenet: abort suspend on error (bsc#1051510).
- net: bcmgenet: code movement (bsc#1051510).
- net: bcmgenet: fix OF child-node lookup (bsc#1051510).
- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).
- net: bcmgenet: return correct value 'ret' from bcmgenet_power_down (bsc#1051510).
- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).
- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).
- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- net: do not call update_pmtu unconditionally (bsc#1123456).
- net: Do not default Cavium PTP driver to 'y' (bsc#1110096).
- net: dp83640: expire old TX-skb (networking-stable-19_02_10).
- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).
- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).
- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).
- net: ena: fix race between link up and device initalization (bsc#1083548).
- netfilter: nf_tables: check the result of dereferencing base_chain->stats (git-fixes).
- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).
- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).
- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).
- net: hns3: add handling for big TX fragment (bsc#1104353 ).
- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).
- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).
- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).
- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).
- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).
- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).
- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).
- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).
- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).
- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).
- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).
- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).
- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).
- net/mlx4_core: Fix qp mtt size calculation (git-fixes).
- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).
- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).
- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).
- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).
- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).
- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).
- net/mlx5: fix uaccess beyond 'count' in debugfs read/write handlers (git-fixes).
- net/mlx5: Release resource on error flow (git-fixes).
- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).
- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).
- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).
- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).
- netns: restrict uevents (bsc#1122982).
- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).
- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).
- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).
- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).
- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).
- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).
- netrom: switch to sock timer API (bsc#1051510).
- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).
- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).
- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).
- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).
- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).
- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).
- net: stmmac: Fix a race in EEE enable callback (git-fixes).
- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).
- net: stmmac: Fix PCI module removal leak (git-fixes).
- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).
- net: stmmac: Use mutex instead of spinlock (git-fixes).
- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).
- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).
- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).
- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).
- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).
- nfit: acpi_nfit_ctl(): Check out_obj->type in the right place (bsc#1129547).
- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).
- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).
- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).
- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).
- nfsd: Fix an Oops in free_session() (git-fixes).
- nfs: Fix a missed page unlock after pg_doio() (git-fixes).
- NFS: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).
- NFSv4.1: Fix the r/wsize checking (git-fixes).
- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).
- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).
- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).
- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).
- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).
- nvme: kABI fix for scan_lock (bsc#1123882).
- nvme: lock NS list changes while handling command effects (bsc#1123882).
- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).
- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).
- nvme-multipath: round-robin I/O policy (bsc#1110705).
- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).
- of, numa: Validate some distance map rules (bsc#1051510).
- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).
- omap2fb: Fix stack memory disclosure (bsc#1120902)
- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).
- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).
- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).
- packet: Do not leak dev refcounts on error exit (git-fixes).
- packet: validate address length if non-zero (networking-stable-19_01_04).
- packet: validate address length (networking-stable-19_01_04).
- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).
- Partially revert 'block: fail op_is_write() requests to (bsc#1125252).
- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).
- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).
- PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).
- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).
- PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).
- PCI: qcom: Do not deassert reset GPIO during probe (bsc#1129281).
- pcrypt: use format specifier in kobject_add (bsc#1051510).
- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).
- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).
- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).
- perf/x86/intel: Fix memory corruption (bsc#1121805).
- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).
- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).
- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).
- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).
- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).
- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).
- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).
- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).
- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).
- phy: tegra: remove redundant self assignment of 'map' (bsc#1051510).
- phy: work around 'phys' references to usb-nop-xceiv devices (bsc#1051510).
- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).
- pinctrl: meson: fix pull enable register calculation (bsc#1051510).
- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).
- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).
- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).
- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).
- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).
- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).
- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).
- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).
- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).
- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).
- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).
- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).
- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).
- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).
- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).
- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).
- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).
- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).
- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).
- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).
- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).
- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).
- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).
- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).
- powerpc: Detect the presence of big-cores via 'ibm, thread-groups' (bsc#1109695).
- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).
- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).
- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).
- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).
- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).
- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).
- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).
- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).
- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).
- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).
- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).
- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).
- powerpc/smp: Rework CPU topology construction (bsc#1109695).
- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).
- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).
- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).
- powerpc/tm: Fix comment (bsc#1118338).
- powerpc/tm: Fix endianness flip on trap (bsc#1118338).
- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).
- powerpc/tm: Fix HTM documentation (bsc#1118338).
- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).
- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).
- powerpc/tm: Print 64-bits MSR (bsc#1118338).
- powerpc/tm: Print scratch value (bsc#1118338).
- powerpc/tm: Reformat comments (bsc#1118338).
- powerpc/tm: Remove msr_tm_active() (bsc#1118338).
- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).
- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).
- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).
- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).
- powerpc/tm: Update function prototype comment (bsc#1118338).
- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).
- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).
- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).
- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).
- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).
- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).
- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).
- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).
- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).
- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).
- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).
- ptp_kvm: probe for kvm guest availability (bsc#1098382).
- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).
- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).
- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).
- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).
- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).
- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).
- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).
- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).
- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).
- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).
- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).
- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).
- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).
- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).
- RDMA/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).
- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)
- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).
- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).
- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).
- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).
- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).
- Remove blacklist of virtio patch so we can install it (bsc#1114585)
- Revert 'drm/rockchip: Allow driver to be shutdown on reboot/kexec' (bsc#1051510).
- Revert 'Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G' (bsc#1051510).
- Revert 'openvswitch: Fix template leak in error cases.' (bsc#1051510).
- Revert 'scsi: qla2xxx: Fix NVMe Target discovery' (bsc#1125252).
- Revert 'serial: 8250: Fix clearing FIFOs in RS485 mode again' (bsc#1051510).
- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.
- Revert 'xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue' (bsc#1120854).
- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).
- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697)
- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)
- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).
- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).
- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).
- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).
- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).
- s390/early: improve machine detection (git-fixes).
- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).
- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).
- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).
- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).
- s390/qeth: fix use-after-free in error path (bsc#1127534).
- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).
- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).
- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).
- s390/sthyi: Fix machine name validity indication (git-fixes).
- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).
- sata_rcar: fix deferred probing (bsc#1051510).
- sbus: char: add of_node_put() (bsc#1051510).
- sc16is7xx: Fix for multi-channel stall (bsc#1051510).
- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).
- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).
- sched/wake_q: Document wake_q_add() (bsc#1050549).
- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).
- sched/wake_q: Reduce reference counting for special users (bsc#1050549).
- sch_multiq: fix double free on init failure (bsc#1051510).
- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes
- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.
- scripts/git_sort/git_sort.py: add vfs 'fixes' branch
- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).
- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).
- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).
- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).
- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).
- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).
- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).
- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).
- scsi: lpfc: do not set queue->page_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).
- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).
- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).
- scsi: lpfc: fix remoteport access (bsc#1125252).
- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).
- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).
- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).
- scsi: mpt3sas: Add ioc_<level> logging macros (bsc#1117108).
- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).
- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).
- scsi: mpt3sas: Convert mlsleading uses of pr_<level> with MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Convert uses of pr_<level> with MPT3SAS_FMT to ioc_<level> (bsc#1117108).
- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Fix indentation (bsc#1117108).
- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).
- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).
- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).
- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).
- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).
- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).
- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).
- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).
- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).
- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).
- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).
- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).
- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).
- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).
- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).
- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).
- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).
- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).
- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).
- scsi: qla2xxx: Simplify conditional check (bsc#1094555).
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).
- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).
- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().
- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).
- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).
- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).
- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).
- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).
- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).
- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).
- sctp: kfree_rcu asoc (networking-stable-18_12_12).
- sd: disable logical block provisioning if 'lbpme' is not set (bsc#1086095 bsc#1078355).
- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).
- selftests/livepatch: introduce tests (bsc#1071995).
- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).
- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).
- selinux: always allow mounting submounts (bsc#1051510).
- selinux: fix GPF on invalid policy (bsc#1051510).
- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).
- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).
- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).
- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).
- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).
- serial: imx: fix error handling in console_setup (bsc#1051510).
- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).
- serial/sunsu: fix refcount leak (bsc#1051510).
- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).
- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).
- signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (git-fixes).
- skge: potential memory corruption in skge_get_regs() (bsc#1051510).
- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).
- sky2: Increase D3 delay again (bsc#1051510).
- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).
- smb3.1.1 dialect is no longer experimental (bsc#1051510).
- smb311: Fix reconnect (bsc#1051510).
- smb311: Improve checking of negotiate security contexts (bsc#1051510).
- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).
- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).
- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).
- smb3: check for and properly advertise directory lease support (bsc#1051510).
- smb3: directory sync should not return an error (bsc#1051510).
- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).
- smb3: do not request leases in symlink creation and query (bsc#1051510).
- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).
- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).
- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).
- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).
- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).
- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).
- smb3: fix various xid leaks (bsc#1051510).
- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).
- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).
- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).
- smb3: remove noisy warning message on mount (bsc#1129664).
- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).
- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).
- soc/tegra: Do not leak device tree node reference (bsc#1051510).
- splice: do not merge into linked buffers (git-fixes).
- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).
- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).
- staging: iio: ad7780: update voltage on read (bsc#1051510).
- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).
- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).
- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).
- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).
- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).
- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).
- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).
- staging: speakup: Replace strncpy with memcpy (bsc#1051510).
- staging: wilc1000: fix to set correct value for 'vif_num' (bsc#1051510).
- sunrpc: correct the computation for page_ptr when truncating (git-fixes).
- sunrpc: Fix a potential race in xprt_connect() (git-fixes).
- sunrpc: Fix leak of krb5p encode pages (git-fixes).
- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).
- sunrpc: safely reallow resvport min/max inversion (git-fixes).
- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).
- swiotlb: Add is_swiotlb_active() function (bsc#1120008).
- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).
- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).
- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).
- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).
- tcp: batch tcp_net_metrics_exit (bsc#1122982).
- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).
- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).
- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).
- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).
- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).
- tcp: lack of available data can also cause TSO defer (git-fixes).
- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).
- team: Free BPF filter when unregistering netdev (bsc#1051510).
- The PCI SSID matches with other machine(s?) on the market, and leads to the boot problem. (bsc#1122554)
- There are no more #ifdef checking these macros.
- Thermal: do not clear passive state during system sleep (bsc#1051510).
- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).
- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).
- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).
- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).
- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).
- thermal: mediatek: fix register index error (bsc#1051510).
- timekeeping: Use proper seqcount initializer (bsc#1051510).
- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).
- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).
- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).
- tipc: fix a double kfree_skb() (networking-stable-19_01_04).
- tipc: fix a race condition of releasing subscriber object (bsc#1051510).
- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).
- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).
- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).
- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).
- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).
- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).
- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).
- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).
- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).
- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).
- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).
- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).
- tracing: Do not free iter->trace in fail path of tracing_open_pipe() (bsc#1129581).
- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).
- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).
- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).
- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).
- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).
- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).
- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).
- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).
- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).
- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).
- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).
- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).
- uevent: add alloc_uevent_skb() helper (bsc#1122982).
- uio_hv_generic: defer opening vmbus until first use (bsc#1127578).
- uio_hv_generic: set callbacks on open (bsc#1127578).
- uio: introduce UIO_MEM_IOVA (bsc#1127578).
- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).
- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).
- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.
- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).
- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).
- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).
- usb: Add new USB LPM helpers (bsc#1120902).
- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).
- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).
- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).
- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).
- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).
- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).
- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).
- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).
- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).
- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).
- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).
- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).
- usb: musb: dsps: fix otg state machine (bsc#1051510).
- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).
- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).
- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).
- usb: phy: am335x: fix race condition in _probe (bsc#1051510).
- usb: serial: option: add Fibocom NL678 series (bsc#1120902).
- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).
- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).
- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).
- usb: storage: add quirk for SMI SM3350 (bsc#1120902).
- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).
- usb: xhci: fix 'broken_suspend' placement in struct xchi_hcd (bsc#1119086).
- veth: set peer GSO values (bsc#1051510).
- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).
- vfio: ccw: process ssch with interrupts disabled (git-fixes).
- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).
- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).
- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).
- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).
- vhost: log dirty page correctly (networking-stable-19_01_26).
- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).
- vhost/vsock: fix uninitialized vhost_vsock->guest_cid (bsc#1051510).
- video: clps711x-fb: release disp device node in probe() (bsc#1051510).
- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).
- virtio: Introduce virtio_max_dma_size() (bsc#1120008).
- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).
- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).
- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).
- virtio/s390: avoid race on vcdev->config (git-fixes).
- virtio/s390: fix race in ccw_io_helper() (git-fixes).
- vmbus: fix subchannel removal (bsc#1127578).
- vmbus: keep pointer to ring buffer page (bsc#1127578).
- vmbus: pass channel to hv_process_channel_removal (bsc#1127578).
- vmbus: split ring buffer allocation from open (bsc#1127578).
- VMCI: Support upto 64-bit PPNs (bsc#1127286).
- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).
- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).
- vt: invoke notifier on screen size change (bsc#1051510).
- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).
- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).
- vxlan: test dev->flags & IFF_UP before calling gro_cells_receive() (git-fixes).
- vxlan: update skb dst pmtu on tx path (bsc#1123456).
- w90p910_ether: remove incorrect __init annotation (bsc#1051510).
- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).
- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).
- writeback: do not decrement wb->refcnt if !wb->bdi (git fixes (writeback)).
- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).
- x86/a.out: Clear the dump structure initially (bsc#1114279).
- x86/apic: Provide apic_ack_irq() (bsc#1122822).
- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).
- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).
- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).
- x86/bugs: Add AMD's variant of SSB_NO (bsc#1114279).
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).
- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).
- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).
- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).
- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).
- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).
- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).
- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).
- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).
- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).
- x86: respect memory size limiting via mem= parameter (bsc#1117645).
- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).
- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).
- x86/vdso: Remove obsolete 'fake section table' reservation (bsc#1114279).
- x86/xen: dont add memory above max allowed allocation (bsc#1117645).
- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).
- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).
- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).
- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).
- xen: fix dom0 boot on huge systems (bsc#1127836).
- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).
- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).
- xen: remove pre-xen3 fallback handlers (bsc#1065600).
- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).
- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).
- xfs: remove filestream item xfs_inode reference (bsc#1127961).
- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).
- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).
- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).
- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).
- yama: Check for pid death before checking ancestry (bsc#1051510).
- yam: fix a missing-check bug (bsc#1051510).
- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).
- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).
Patchnames
SUSE-2019-785,SUSE-SLE-Module-Public-Cloud-15-2019-785
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-2024: A use-after-free when disconnecting a source was fixed which could lead to crashes. bnc#1129179).\n- CVE-2019-9213: expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166).\n- CVE-2019-8980: A memory leak in the kernel_read_file function in fs/exec.c allowed attackers to cause a denial of service (memory consumption) by triggering vfs_read failures (bnc#1126209).\n- CVE-2019-3819: A flaw was found in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\u0027root\u0027) can cause a system lock up and a denial of service. (bnc#1123161).\n- CVE-2019-8912: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (bnc#1125907).\n- CVE-2019-7308: kernel/bpf/verifier.c performed undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks (bnc#1124055).\n- CVE-2019-3459, CVE-2019-3460: The Bluetooth stack suffered from two remote information leak vulnerabilities in the code that handles incoming L2cap configuration packets (bsc#1120758).\n- CVE-2019-7221: The KVM implementation had a Use-after-Free problem (bnc#1124732).\n- CVE-2019-7222: The KVM implementation had an Information Leak (bnc#1124735).\n- CVE-2019-6974: kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandled reference counting because of a race condition, leading to a use-after-free (bnc#1124728).\n- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: fix memory leak in p9_client_create (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- 9p: use inode-\u003ei_lock to protect i_size_write() under 32-bit (bsc#1051510).\n- acpi/APEI: Clear GHES block_status before panic() (bsc#1051510).\n- acpi/device_sysfs: Avoid OF modalias creation for removed device (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi/nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix bus command validation (bsc#1051510).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- acpi/numa: Use correct type for printing addresses on i386-PAE (bsc#1051510).\n- acpi/power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- acpi/video: Extend chassis-type detection with a \u0027Lunch Box\u0027 check (bsc#1051510).\n- acpi/video: Refactor and fix dmi_is_desktop() (bsc#1051510).\n- add 1 entry 2bcbd406715dca256912b9c5ae449c7968f15705\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: bebob: use more identical mod_alias for Saffire Pro 10 I/O against Liquid Saffire 56 (bsc#1051510).\n- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: compress: prevent potential divide by zero bugs (bsc#1051510).\n- alsa: firewire-motu: fix construction of PCM frame for capture direction (bsc#1051510).\n- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- alsa: hda - Add quirk for HP EliteBook 840 G5 (bsc#1051510).\n- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- alsa: hda/realtek: Disable PC beep in passthrough on alc285 (bsc#1051510).\n- alsa: hda/realtek: Enable audio jacks of ASUS UX362FA with ALC294 (bsc#1051510).\n- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- alsa: hda/realtek - Headset microphone and internal speaker support for System76 oryp5 (bsc#1051510).\n- alsa: hda/realtek - Headset microphone support for System76 darp5 (bsc#1051510).\n- alsa: hda/realtek - Reduce click noise on Dell Precision 5820 headphone (bsc#1126131).\n- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- alsa: hda - Serialize codec registrations (bsc#1122944).\n- alsa: hda - Use standard device registration for beep (bsc#1122944).\n- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- alsa: usb-audio: Fix implicit fb endpoint setup by quirk (bsc#1051510).\n- altera-stapl: check for a null key before strcasecmp\u0027ing it (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- apparmor: Fix aa_label_build() error handling for failed merges (bsc#1051510).\n- applicom: Fix potential Spectre v1 vulnerabilities (bsc#1051510).\n- aquantia: Setup max_mtu in ndev to enable jumbo frames (bsc#1051510).\n- arm64: fault: avoid send SIGBUS two times (bsc#1126393).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8808/1: kexec:offline panic_smp_self_stop CPU (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: KVM: Rename function kvm_arch_dev_ioctl_check_extension() (bsc#1126393).\n- arm/arm64: KVM: vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: iop32x/n2100: fix PCI IRQ mapping (bsc#1051510).\n- arm: KVM: Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: hwmod: Fix some section annotations (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- arm: pxa: avoid section mismatch warning (bsc#1051510).\n- arm: tango: Improve ARCH_MULTIPLATFORM compatibility (bsc#1051510).\n- ASoC: atom: fix a missing check of snd_pcm_lib_malloc_pages (bsc#1051510).\n- ASoC: dapm: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: fsl_esai: fix register setting issue in RIGHT_J mode (bsc#1051510).\n- ASoC: fsl: Fix SND_SOC_EUKREA_TLV320 build error on i.MX8M (bsc#1051510).\n- ASoC: imx-audmux: change snprintf to scnprintf for possible overflow (bsc#1051510).\n- ASoC: imx-sgtl5000: put of nodes if finding codec fails (bsc#1051510).\n- ASoC: Intel: Haswell/Broadwell: fix setting for .dynamic field (bsc#1051510).\n- ASoC: msm8916-wcd-analog: add missing license information (bsc#1051510).\n- ASoC: qcom: Fix of-node refcount unbalance in apq8016_sbc_parse_of() (bsc#1051510).\n- ASoC: rsnd: fixup rsnd_ssi_master_clk_start() user count check (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- assoc_array: Fix shortcut creation (bsc#1051510).\n- ata: ahci: mvebu: remove stale comment (bsc#1051510).\n- ath9k: Avoid OF no-EEPROM quirks without qca,no-eeprom (bsc#1051510).\n- ath9k: dynack: check da-\u003eenabled first in sampling routines (bsc#1051510).\n- ath9k: dynack: make ewma estimation faster (bsc#1051510).\n- ath9k: dynack: use authentication messages for \u0027late\u0027 ack (bsc#1051510).\n- atm: he: fix sign-extension overflow on large shift (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- ax25: fix possible use-after-free (bsc#1051510).\n- backlight: pwm_bl: Use gpiod_get_value_cansleep() to get initial (bsc#1113722)\n- batman-adv: Avoid WARN on net_device without parent in netns (bsc#1051510).\n- batman-adv: fix uninit-value in batadv_interface_tx() (bsc#1051510).\n- batman-adv: Force mac header to start of data on xmit (bsc#1051510).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- bio: Introduce BIO_ALLOCED flag and check it in bio_free (bsc#1128094).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix a hung issue when fsync (bsc#1125252).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block_dev: fix crash on chained bios with O_DIRECT (bsc#1128094).\n- blockdev: Fix livelocks on loop device (bsc#1124984).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: do not use bio-\u003ebi_vcnt to figure out segment number (bsc#1128895).\n- block: do not warn when doing fsync on read-only devices (bsc#1125252).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block/loop: Use global lock for ioctl() operation (bsc#1124974).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block: move bio_integrity_{intervals,bytes} into blkdev.h (bsc#1114585).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- Bluetooth: Fix locking in bt_accept_enqueue() for BH context (bsc#1051510).\n- Bluetooth: Fix unnecessary error message for HCI request completion (bsc#1051510).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bnxt_en: Fix typo in firmware message timeout logic (bsc#1086282).\n- bnxt_en: Wait longer for the firmware message response to complete (bsc#1086282).\n- bpf: decrease usercnt if bpf_map_new_fd() fails in bpf_map_get_fd_by_id() (bsc#1083647).\n- bpf: drop refcount if bpf_map_new_fd() fails in map_create() (bsc#1083647).\n- bpf: fix lockdep false positive in percpu_freelist (bsc#1083647).\n- bpf: fix replace_map_fd_with_map_ptr\u0027s ldimm64 second imm field (bsc#1083647).\n- bpf: fix sanitation rewrite in case of non-pointers (bsc#1083647).\n- bpf: Fix syscall\u0027s stackmap lookup potential deadlock (bsc#1083647).\n- bpf, lpm: fix lookup bug in map_delete_elem (bsc#1083647).\n- bpf/verifier: fix verifier instability (bsc#1056787).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- bsg: Do not copy sense if no response buffer is allocated (bsc#1106811,bsc#1126555).\n- btrfs: dedupe_file_range ioctl: remove 16MiB restriction (bsc#1127494).\n- btrfs: do not unnecessarily pass write_lock_level when processing leaf (bsc#1126802).\n- btrfs: ensure that a DUP or RAID1 block group has exactly two stripes (bsc#1128451).\n- btrfs: fix clone vs chattr NODATASUM race (bsc#1127497).\n- btrfs: fix corruption reading shared and compressed extents after hole punching (bsc#1126476).\n- btrfs: fix deadlock when allocating tree block during leaf/node split (bsc#1126806).\n- btrfs: fix deadlock when using free space tree due to block group creation (bsc#1126804).\n- btrfs: fix fsync after succession of renames and unlink/rmdir (bsc#1126488).\n- btrfs: fix fsync after succession of renames of different files (bsc#1126481).\n- btrfs: fix invalid-free in btrfs_extent_same (bsc#1127498).\n- btrfs: fix reading stale metadata blocks after degraded raid1 mounts (bsc#1126803).\n- btrfs: fix use-after-free of cmp workspace pages (bsc#1127603).\n- btrfs: grab write lock directly if write_lock_level is the max level (bsc#1126802).\n- btrfs: Improve btrfs_search_slot description (bsc#1126802).\n- btrfs: move get root out of btrfs_search_slot to a helper (bsc#1126802).\n- btrfs: qgroup: Cleanup old subtree swap code (bsc#1063638).\n- btrfs: qgroup: Do not trace subtree if we\u0027re dropping reloc tree (bsc#1063638).\n- btrfs: qgroup: Finish rescan when hit the last leaf of extent tree (bsc#1129327).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- btrfs: qgroup: Introduce function to find all new tree blocks of reloc tree (bsc#1063638).\n- btrfs: qgroup: Introduce function to trace two swaped extents (bsc#1063638).\n- btrfs: qgroup: Introduce per-root swapped blocks infrastructure (bsc#1063638).\n- btrfs: qgroup: Introduce trace event to analyse the number of dirty extents accounted (bsc#1063638 dependency).\n- btrfs: qgroup: Make qgroup async transaction commit more aggressive (bsc#1113042).\n- btrfs: qgroup: Only trace data extents in leaves if we\u0027re relocating data block group (bsc#1063638).\n- btrfs: qgroup: Refactor btrfs_qgroup_trace_subtree_swap (bsc#1063638).\n- btrfs: qgroup: Search commit root for rescan to avoid missing extent (bsc#1129326).\n- btrfs: qgroup: Use delayed subtree rescan for balance (bsc#1063638).\n- btrfs: qgroup: Use generation-aware subtree swap to mark dirty extents (bsc#1063638).\n- btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf (bsc#1129327).\n- btrfs: relocation: Delay reloc tree deletion after merge_reloc_roots (bsc#1063638).\n- btrfs: reloc: Fix NULL pointer dereference due to expanded reloc_root lifespan (bsc#1129497).\n- btrfs: remove always true check in unlock_up (bsc#1126802).\n- btrfs: remove superfluous free_extent_buffer in read_block_for_search (bsc#1126802).\n- btrfs: remove unnecessary level check in balance_level (bsc#1126802).\n- btrfs: remove unused check of skip_locking (bsc#1126802).\n- btrfs: reuse cmp workspace in EXTENT_SAME ioctl (bsc#1127495).\n- btrfs: send, fix race with transaction commits that create snapshots (bsc#1126802).\n- btrfs: simplify IS_ERR/PTR_ERR checks (bsc#1126481).\n- btrfs: split btrfs_extent_same (bsc#1127493).\n- btrfs: use kvzalloc for EXTENT_SAME temporary data (bsc#1127496).\n- btrfs: use more straightforward extent_buffer_uptodate check (bsc#1126802).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- cdc-wdm: pass return value of recover_from_urb_loss (bsc#1051510).\n- ceph: avoid repeatedly adding inode to mdsc-\u003esnap_flush_list (bsc#1126790).\n- ceph: clear inode pointer when snap realm gets dropped by its inode (bsc#1125799).\n- cfg80211: extend range deviation for DMG (bsc#1051510).\n- ch: add missing mutex_lock()/mutex_unlock() in ch_release() (bsc#1124235).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- ch: fixup refcounting imbalance for SCSI devices (bsc#1124235).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).\n- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).\n- cifs: Always resolve hostname before reconnecting (bsc#1051510).\n- cifs: connect to servername instead of IP for IPC$ share (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: Fix NULL pointer dereference of devname (bnc#1129519).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: invalidate cache when we truncate a file (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: OFD locks do not conflict with eachothers (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: armada-370: fix refcount leak in a370_clk_init() (bsc#1051510).\n- clk: armada-xp: fix refcount leak in axp_clk_init() (bsc#1051510).\n- clk: dove: fix refcount leak in dove_clk_init() (bsc#1051510).\n- clk: highbank: fix refcount leak in hb_clk_init() (bsc#1051510).\n- clk: imx6q: fix refcount leak in imx6q_clocks_init() (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: imx6sl: ensure MMDC CH0 handshake is bypassed (bsc#1051510).\n- clk: imx6sx: fix refcount leak in imx6sx_clocks_init() (bsc#1051510).\n- clk: imx7d: fix refcount leak in imx7d_clocks_init() (bsc#1051510).\n- clk: kirkwood: fix refcount leak in kirkwood_clk_init() (bsc#1051510).\n- clk: mv98dx3236: fix refcount leak in mv98dx3236_clk_init() (bsc#1051510).\n- clk: qoriq: fix refcount leak in clockgen_init() (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: samsung: exynos4: fix refcount leak in exynos4_get_xom() (bsc#1051510).\n- clk: socfpga: fix refcount leak (bsc#1051510).\n- clk: sunxi: A31: Fix wrong AHB gate number (bsc#1051510).\n- clk: sunxi-ng: a33: Set CLK_SET_RATE_PARENT for all audio module clocks (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- clk: sunxi-ng: sun8i-a23: Enable PLL-MIPI LDOs when ungating it (bsc#1051510).\n- clk: uniphier: Fix update register for CPU-gear (bsc#1051510).\n- clk: vf610: fix refcount leak in vf610_clocks_init() (bsc#1051510).\n- clocksource/drivers/exynos_mct: Fix error path in timer resources initialization (bsc#1051510).\n- clocksource/drivers/integrator-ap: Add missing of_node_put() (bsc#1051510).\n- clocksource/drivers/sun5i: Fail gracefully when clock rate is unavailable (bsc#1051510).\n- configfs: fix registered group removal (bsc#1051510).\n- copy_mount_string: Limit string length to PATH_MAX (bsc#1082943).\n- cpufreq: Cap the default transition delay value to 10 ms (bsc#1127042).\n- cpufreq: conservative: Take limits changes into account properly (bsc#1051510).\n- cpufreq: governor: Avoid accessing invalid governor_data (bsc#1051510).\n- cpufreq: governor: Drop min_sampling_rate (bsc#1127042).\n- cpufreq: governor: Ensure sufficiently large sampling intervals (bsc#1127042).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- cpufreq: Use transition_delay_us for legacy governors as well (bsc#1127042).\n- cpuidle: big.LITTLE: fix refcount leak (bsc#1051510).\n- cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: aes_ti - disable interrupts while accessing S-box (bsc#1051510).\n- crypto: ahash - fix another early termination in hash walk (bsc#1051510).\n- crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling (bsc#1051510).\n- crypto: arm/crct10dif - revert to C code for short inputs (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: brcm - Fix some set-but-not-used warning (bsc#1051510).\n- crypto: caam - fixed handling of sg list (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: cavium/zip - fix collision with generic cra_driver_name (bsc#1051510).\n- crypto: crypto4xx - add missing of_node_put after of_device_is_available (bsc#1051510).\n- crypto: crypto4xx - Fix wrong ppc4xx_trng_probe()/ppc4xx_trng_remove() arguments (bsc#1051510).\n- crypto: hash - set CRYPTO_TFM_NEED_KEY if -\u003esetkey() fails (bsc#1051510).\n- crypto: testmgr - skip crc32c context test for ahash algorithms (bsc#1051510).\n- crypto: tgr192 - fix unaligned memory access (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- crypto: ux500 - Use proper enum in cryp_set_dma_transfer (bsc#1051510).\n- crypto: ux500 - Use proper enum in hash_set_dma_transfer (bsc#1051510).\n- cw1200: drop useless LIST_HEAD (bsc#1051510).\n- cw1200: Fix concurrency use-after-free bugs in cw1200_hw_scan() (bsc#1051510).\n- cw1200: fix missing unlock on error in cw1200_hw_scan() (bsc#1051510).\n- dccp: fool proof ccid_hc_[rt]x_parse_options() (bsc#1051510).\n- debugfs: fix debugfs_rename parameter checking (bsc#1051510).\n- dlm: Do not swamp the CPU with callbacks queued during recovery (bsc#1051510).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: at_xdmac: Fix wrongfull report of a channel as in use (bsc#1051510).\n- dmaengine: bcm2835: Fix abort of transactions (bsc#1051510).\n- dmaengine: bcm2835: Fix interrupt race on RT (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dmatest: Abort test in case of mapping error (bsc#1051510).\n- dmaengine: dw: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: imx-dma: fix wrong callback invoke (bsc#1051510).\n- dmaengine: mv_xor: Use correct device for DMA API (bsc#1051510).\n- dmaengine: pl330: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: sa11x0: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: st_fdma: drop useless LIST_HEAD (bsc#1051510).\n- dmaengine: stm32-dma: fix incomplete configuration in cyclic mode (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dma: Introduce dma_max_mapping_size() (bsc#1120008).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- doc: rcu: Suspicious RCU usage is a warning (bsc#1051510).\n- doc/README.SUSE: Correct description for building a kernel (bsc#1123348) The obsoleted make cloneconfig is corrected. Also the order of make scripts and make prepare are corrected as well.\n- Do not log confusing message on reconnect by default (bsc#1129664).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Do not resume suppliers under device_links_write_lock() (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- Drivers: hv: vmbus: Check for ring when getting debug info (bsc#1126389, bsc#1126579).\n- Drivers: hv: vmbus: preserve hv_ringbuffer_get_debuginfo kABI (bsc#1126389, bsc#1126579).\n- Drivers: hv: vmbus: Remove the useless API vmbus_get_outgoing_channel() (bsc#1127578).\n- Drivers: hv: vmbus: Return -EINVAL for the sys files for unopened channels (bsc#1126389, bsc#1126579).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drm/amdgpu: Add delay after enable RLC ucode (bsc#1051510).\n- drm/ast: Fix connector leak during driver unload (bsc#1051510).\n- drm/ast: fixed reading monitor EDID not stable issue (bsc#1051510).\n- drm/atomic-helper: Complete fake_commit-\u003eflip_done potentially earlier (bsc#1051510).\n- drm: Block fb changes for async plane updates (bsc#1051510).\n- drm/bridge: tc358767: add defines for DP1_SRCCTRL \u0026 PHY_2LANE (bsc#1051510).\n- drm/bridge: tc358767: fix initial DP0/1_SRCCTRL value (bsc#1051510).\n- drm/bridge: tc358767: fix output H/V syncs (bsc#1051510).\n- drm/bridge: tc358767: fix single lane configuration (bsc#1051510).\n- drm/bridge: tc358767: reject modes which require too much BW (bsc#1051510).\n- drm/bufs: Fix Spectre v1 vulnerability (bsc#1051510).\n- drm: Clear state-\u003eacquire_ctx before leaving drm_atomic_helper_commit_duplicated_state() (bsc#1051510).\n- drm: disable uncached DMA optimization for ARM and arm64 (bsc#1051510).\n- drm/etnaviv: NULL vs IS_ERR() buf in etnaviv_core_dump() (bsc#1113722)\n- drm/etnaviv: potential NULL dereference (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm: Fix error handling in drm_legacy_addctx (bsc#1113722)\n- drm/i915: Block fbdev HPD processing during suspend (bsc#1113722)\n- drm/i915/fbdev: Actually configure untiled displays (bsc#1113722)\n- drm/i915: Flush GPU relocs harder for gen3 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/i915/gvt: free VFIO region space in vgpu detach (bsc#1113722)\n- drm/i915/gvt: release shadow batch buffer and wa_ctx before destroy one workload (bsc#1051510).\n- drm/i915/opregion: fix version check (bsc#1113722)\n- drm/i915/opregion: rvda is relative from opregion base in opregion (bsc#1113722)\n- drm/i915: Prevent a race during I915_GEM_MMAP ioctl with WC set (bsc#1113722)\n- drm/i915: Redefine some Whiskey Lake SKUs (bsc#1051510).\n- drm/i915: Use the correct crtc when sanitizing plane mapping (bsc#1113722)\n- drm/meson: add missing of_node_put (bsc#1051510).\n- drm/modes: Prevent division by zero htotal (bsc#1051510).\n- drm/msm: Fix error return checking (bsc#1051510).\n- drm/msm: Grab a vblank reference when waiting for commit_done (bsc#1051510).\n- drm/msm: Unblock writer if reader closes file (bsc#1051510).\n- drm/nouveau/bios/ramcfg: fix missing parentheses when calculating RON (bsc#1113722)\n- drm/nouveau: Do not spew kernel WARNING for each timeout (bsc#1126480).\n- drm/nouveau: Do not WARN_ON VCPI allocation failures (bsc#1113722)\n- drm/nouveau/falcon: avoid touching registers if engine is off (bsc#1051510).\n- drm/nouveau/pmu: do not print reply values if exec is false (bsc#1113722)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/radeon/evergreen_cs: fix missing break in switch statement (bsc#1113722)\n- drm: Reorder set_property_atomic to avoid returning with an active ww_ctx (bsc#1051510).\n- drm/rockchip: fix for mailbox read size (bsc#1051510).\n- drm/shmob: Fix return value check in shmob_drm_probe (bsc#1113722)\n- drm/sun4i: tcon: Prepare and enable TCON channel 0 clock at init (bsc#1051510).\n- drm/vmwgfx: Do not double-free the mode stored in par-\u003eset_mode (bsc#1103429)\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- earlycon: Initialize port-\u003euartclk based on clock-frequency property (bsc#1051510).\n- earlycon: Remove hardcoded port-\u003euartclk initialization in of_setup_earlycon (bsc#1051510).\n- Enable CONFIG_RDMA_RXE=m also for ppc64le (bsc#1107665,)\n- enic: fix build warning without CONFIG_CPUMASK_OFFSTACK (bsc#1051510).\n- enic: fix checksum validation for IPv6 (bsc#1051510).\n- esp6: fix memleak on error path in esp6_input (bsc#1051510).\n- esp: Fix locking on page fragment allocation (bsc#1051510).\n- esp: Fix memleaks on error paths (bsc#1051510).\n- esp: Fix skb tailroom calculation (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: avoid kernel warning when writing the superblock to a dead device (bsc#1124981).\n- ext4: check for shutdown and r/o file system in ext4_write_inode() (bsc#1124978).\n- ext4: fix a potential fiemap/page fault deadlock w/ inline_data (bsc#1124980).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- ext4: force inode writes when nfsd calls commit_metadata() (bsc#1125125).\n- ext4: include terminating u32 in size of xattr entries when expanding inodes (bsc#1124976).\n- ext4: make sure enough credits are reserved for dioread_nolock writes (bsc#1124979).\n- ext4: track writeback errors using the generic tracking infrastructure (bsc#1124982).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fbdev: chipsfb: remove set but not used variable \u0027size\u0027 (bsc#1113722)\n- firmware/efi: Add NULL pointer checks in efivars API functions (bsc#1051510).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- floppy: check_events callback should not return a negative number (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- fs/dcache: Fix incorrect nr_dentry_unused accounting in shrink_dcache_sb() (git-fixes).\n- fs/devpts: always delete dcache dentry-s in dput() (git-fixes).\n- fuse: call pipe_buf_release() under pipe lock (bsc#1051510).\n- fuse: continue to send FUSE_RELEASEDIR when FUSE_OPEN returns ENOSYS (bsc#1051510).\n- fuse: decrement NR_WRITEBACK_TEMP on the right page (bsc#1051510).\n- fuse: handle zero sized retrieve correctly (bsc#1051510).\n- futex: Fix (possible) missed wakeup (bsc#1050549).\n- gdrom: fix a memory leak bug (bsc#1051510).\n- geneve: cleanup hard coded value for Ethernet header length (bsc#1123456).\n- geneve: correctly handle ipv6.disable module parameter (bsc#1051510).\n- geneve, vxlan: Do not check skb_dst() twice (bsc#1123456).\n- geneve, vxlan: Do not set exceptions if skb-\u003elen \u003c mtu (bsc#1123456).\n- genwqe: Fix size check (bsc#1051510).\n- gfs2: Revert \u0027Fix loop in gfs2_rbm_find\u0027 (bsc#1120601).\n- gianfar: fix a flooded alignment reports because of padding issue (bsc#1051510).\n- gianfar: Fix Rx byte accounting for ndev stats (bsc#1051510).\n- gianfar: prevent integer wrapping in the rx handler (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gpu: ipu-v3: Fix CSI offsets for imx53 (bsc#1113722)\n- gpu: ipu-v3: Fix i.MX51 CSI control registers offset (bsc#1113722)\n- gpu: ipu-v3: image-convert: Prevent race between run and unprepare (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- gro_cells: make sure device is up in gro_cells_receive() (git-fixes).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- HID: lenovo: Add checks to fix of_led_classdev_register (bsc#1051510).\n- hpet: Fix missing \u0027=\u0027 character in the __setup() code of hpet_mmap_enable (git-fixes).\n- hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common() (bsc#1051510).\n- hv_uio_generic: map ringbuffer phys addr (bsc#1127578).\n- hv: v4.12 API for hyperv-iommu (bsc#1122822).\n- hwmon: (lm80) fix a missing check of bus read in lm80 probe (bsc#1051510).\n- hwmon: (lm80) fix a missing check of the status of SMBus read (bsc#1051510).\n- hwmon: (lm80) Fix missing unlock on error in set_fan_div() (bsc#1051510).\n- hwmon: (tmp421) Correct the misspelling of the tmp442 compatible attribute in OF device ID table (bsc#1051510).\n- HYPERV/IOMMU: Add Hyper-V stub IOMMU driver (bsc#1122822).\n- i2c-axxia: check for error conditions first (bsc#1051510).\n- i2c: bcm2835: Clear current buffer pointers and counts after a transfer (bsc#1051510).\n- i2c: cadence: Fix the hold bit setting (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i2c: omap: Use noirq system sleep pm ops to idle device for suspend (bsc#1051510).\n- i2c: sh_mobile: add support for r8a77990 (R-Car E3) (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- IB/core: Destroy QP if XRC QP fails (bsc#1046306).\n- IB/core: Fix potential memory leak while creating MAD agents (bsc#1046306).\n- IB/core: Unregister notifier before freeing MAD security (bsc#1046306).\n- IB/hfi1: Close race condition on user context disable and close (bsc#1060463).\n- IB/mlx5: Unmap DMA addr from HCA before IOMMU (bsc#1046305 ).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ibmvnic: Report actual backing device speed and duplex values (bsc#1129923).\n- ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: ca8210: fix possible u8 overflow in ca8210_rx_done (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- igb: Fix an issue that PME is not enabled during runtime suspend (bsc#1051510).\n- iio: accel: kxcjk1013: Add KIOX010A ACPI Hardware-ID (bsc#1051510).\n- iio: adc: exynos-adc: Fix NULL pointer exception on unbind (bsc#1051510).\n- iio: chemical: atlas-ph-sensor: correct IIO_TEMP values to millicelsius (bsc#1051510).\n- input: bma150 - register input device after setting private data (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: elan_i2c - add ACPI ID for touchpad in Lenovo V330-15ISK (bsc#1051510).\n- input: elan_i2c - add id for touchpad found in Lenovo s21e-20 (bsc#1051510).\n- input: elantech - enable 3rd button support on Fujitsu CELSIUS H780 (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: raspberrypi-ts - select CONFIG_INPUT_POLLDEV (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).\n- input: wacom_serial4 - add support for Wacom ArtPad II tablet (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- intel_th: Do not reference unassigned outputs (bsc#1051510).\n- intel_th: gth: Fix an off-by-one in output unassigning (bsc#1051510).\n- iomap: fix integer truncation issues in the zeroing and dirtying helpers (bsc#1125947).\n- iomap: warn on zero-length mappings (bsc#1127062).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/dmar: Fix buffer overflow during PCI bus notification (bsc#1129181).\n- iommu: Document iommu_ops.is_attach_deferred() (bsc#1129182).\n- iommu/io-pgtable-arm-v7s: Only kmemleak_ignore L2 tables (bsc#1129205).\n- iommu/vt-d: Check identity map for hot-added devices (bsc#1129183).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- iommu/vt-d: Fix NULL pointer reference in intel_svm_bind_mm() (bsc#1129184).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ip6_tunnel: get the min mtu properly in ip6_tnl_xmit (bsc#1123456).\n- ip6_tunnel: use the right value for ipv4 min mtu check in ip6_tnl_xmit (bsc#1123456).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipsec: check return value of skb_to_sgvec always (bsc#1051510).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv4: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: addrlabel: per netns list (bsc#1122982).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: Consider sk_bound_dev_if when binding a socket to an address (networking-stable-19_02_01).\n- ipv6: Consider sk_bound_dev_if when binding a socket to a v4 mapped address (networking-stable-19_01_22).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: fix kernel-infoleak in ipv6_local_error() (networking-stable-19_01_20).\n- ipv6: speedup ipv6 tunnels dismantle (bsc#1122982).\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: Take rcu_read_lock in __inet6_bind for mapped addresses (networking-stable-19_01_22).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- ipvlan, l3mdev: fix broken l3s mode wrt local routes (networking-stable-19_02_01).\n- irqchip/gic-v3-its: Align PCI Multi-MSI allocation on their size (bsc#1051510).\n- irqchip/gic-v3-its: Do not bind LPI to unavailable NUMA node (bsc#1051510).\n- irqchip/gic-v3-its: Fix ITT_entry_size accessor (bsc#1051510).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: avm: Fix string plus integer warning from Clang (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- isdn: hisax: hfc_pci: Fix a possible concurrency use-after-free bug in HFCPCI_l1hw() (bsc#1051510).\n- isdn: i4l: isdn_tty: Fix some concurrency double-free bugs (bsc#1051510).\n- iser: set sector for ambiguous mr status errors (bsc#1051510).\n- iwlwifi: mvm: avoid possible access out of array (bsc#1051510).\n- iwlwifi: mvm: fix A-MPDU reference assignment (bsc#1051510).\n- iwlwifi: mvm: fix RSS config command (bsc#1051510).\n- iwlwifi: pcie: fix emergency path (bsc#1051510).\n- iwlwifi: pcie: fix TX while flushing (bsc#1120902).\n- ixgbe: Be more careful when modifying MAC filters (bsc#1051510).\n- ixgbe: check return value of napi_complete_done() (bsc#1051510).\n- ixgbe: recognize 1000BaseLX SFP modules as 1Gbps (bsc#1051510).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kabi: cpufreq: keep min_sampling_rate in struct dbs_data (bsc#1127042).\n- kABI: fix xhci kABI stability (bsc#1119086).\n- kabi: handle addition of ip6addrlbl_table into struct netns_ipv6 (bsc#1122982).\n- kabi: handle addition of uevent_sock into struct net (bsc#1122982).\n- kABI: Preserve kABI for dma_max_mapping_size() (bsc#1120008).\n- kABI: protect struct sctp_association (kabi).\n- kABI: protect vhost_log_write (kabi).\n- kabi: restore ip_tunnel_delete_net() (bsc#1122982).\n- kABI workaroudn for ath9k ath_node.ackto type change (bsc#1051510).\n- kABI workaround for bt_accept_enqueue() change (bsc#1051510).\n- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kallsyms: Handle too long symbols in kallsyms.c (bsc#1126805).\n- kconfig: fix file name and line number of warn_ignored_character() (bsc#1051510).\n- kconfig: fix line numbers for if-entries in menu tree (bsc#1051510).\n- kconfig: fix memory leak when EOF is encountered in quotation (bsc#1051510).\n- kconfig: fix the rule of mainmenu_stmt symbol (bsc#1051510).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- KEYS: allow reaching the keys quotas exactly (bsc#1051510).\n- keys: Timestamp new keys (bsc#1051510).\n- kgdboc: fix KASAN global-out-of-bounds bug in param_set_kgdboc_var() (bsc#1051510).\n- kgdboc: Fix restrict error (bsc#1051510).\n- kgdboc: Fix warning with module build (bsc#1051510).\n- kobject: add kobject_uevent_net_broadcast() (bsc#1122982).\n- kobject: copy env blob in one go (bsc#1122982).\n- kobject: factorize skb setup in kobject_uevent_net_broadcast() (bsc#1122982).\n- kprobes: Return error if we fail to reuse kprobe instead of BUG_ON() (bsc#1051510).\n- KVM: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- KVM: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- KVM: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- KVM: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: mmu: Fix race in emulated page table writes (bsc#1129284).\n- KVM: nVMX: Free the VMREAD/VMWRITE bitmaps if alloc_kvm_area() fails (bsc#1129291).\n- kvm: nVMX: NMI-window and interrupt-window exiting should wake L2 from HLT (bsc#1129292).\n- kvm: nVMX: Set VM instruction error for VMPTRLD of unbacked page (bsc#1129293).\n- KVM: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: vmx: Set IA32_TSC_AUX for legacy mode guests (bsc#1129294).\n- kvm: x86: Add AMD\u0027s EX_CFG to the list of ignored MSRs (bsc#1127082).\n- KVM: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- KVM: x86: Fix single-step debugging (bsc#1129295).\n- KVM: x86: Use jmp to invoke kvm_spurious_fault() from .fixup (bsc#1129296).\n- l2tp: copy 4 more bytes to linear part if necessary (networking-stable-19_02_01).\n- l2tp: fix infoleak in l2tp_ip6_recvmsg() (git-fixes).\n- l2tp: fix reading optional fields of L2TPv3 (networking-stable-19_02_01).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- leds: lp5523: fix a missing check of return value of lp55xx_read (bsc#1051510).\n- leds: lp55xx: fix null deref on firmware load failure (bsc#1051510).\n- libceph: avoid KEEPALIVE_PENDING races in ceph_con_keepalive() (bsc#1125800).\n- libceph: handle an empty authorize reply (bsc#1126789).\n- lib/div64.c: off by one in shift (bsc#1051510).\n- libnvdimm: Fix altmap reservation size calculation (bsc#1127682).\n- libnvdimm/label: Clear \u0027updating\u0027 flag after label-set update (bsc#1129543).\n- libnvdimm/pmem: Honor force_raw for legacy pmem regions (bsc#1129551).\n- lib/rbtree-test: lower default params (git-fixes).\n- lightnvm: fail fast on passthrough commands (bsc#1125780).\n- livepatch: Change unsigned long old_addr -\u003e void *old_func in struct klp_func (bsc#1071995).\n- livepatch: Consolidate klp_free functions (bsc#1071995 ).\n- livepatch: core: Return EOPNOTSUPP instead of ENOSYS (bsc#1071995).\n- livepatch: Define a macro for new API identification (bsc#1071995).\n- livepatch: Do not block the removal of patches loaded after a forced transition (bsc#1071995).\n- livepatch: Introduce klp_for_each_patch macro (bsc#1071995 ).\n- livepatch: Module coming and going callbacks can proceed with all listed patches (bsc#1071995).\n- livepatch: Proper error handling in the shadow variables selftest (bsc#1071995).\n- livepatch: Remove ordering (stacking) of the livepatches (bsc#1071995).\n- livepatch: Remove signal sysfs attribute (bsc#1071995 ).\n- livepatch: return -ENOMEM on ptr_id() allocation failure (bsc#1071995).\n- livepatch: Send a fake signal periodically (bsc#1071995 ).\n- livepatch: Shuffle klp_enable_patch()/klp_disable_patch() code (bsc#1071995).\n- livepatch: Simplify API by removing registration step (bsc#1071995).\n- llc: do not use sk_eat_skb() (bsc#1051510).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- locking/rwsem: Fix (possible) missed wakeup (bsc#1050549).\n- loop: drop caches if offset or block_size are changed (bsc#1124975).\n- loop: Reintroduce lo_ctl_mutex removed by commit 310ca162d (bsc#1124974).\n- LSM: Check for NULL cred-security on free (bsc#1051510).\n- mac80211: Add attribute aligned(2) to struct \u0027action\u0027 (bsc#1051510).\n- mac80211: do not initiate TDLS connection if station is not associated to AP (bsc#1051510).\n- mac80211: ensure that mgmt tx skbs have tailroom for encryption (bsc#1051510).\n- mac80211: fix miscounting of ttl-dropped frames (bsc#1051510).\n- mac80211: fix radiotap vendor presence bitmap handling (bsc#1051510).\n- mac80211: Free mpath object when rhashtable insertion fails (bsc#1051510).\n- mac80211: Restore vif beacon interval if start ap fails (bsc#1051510).\n- macvlan: Only deliver one copy of the frame to the macvlan interface (bsc#1051510).\n- mailbox: bcm-flexrm-mailbox: Fix FlexRM ring flush timeout issue (bsc#1051510).\n- mdio_bus: Fix use-after-free on device_register fails (bsc#1051510).\n- media: adv*/tc358743/ths8200: fill in min width/height/pixelclock (bsc#1051510).\n- media: DaVinci-VPBE: fix error handling in vpbe_initialize() (bsc#1051510).\n- media: dt-bindings: media: i2c: Fix i2c address for OV5645 camera sensor (bsc#1051510).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: mtk-vcodec: Release device nodes in mtk_vcodec_init_enc_pm() (bsc#1051510).\n- media: s5k4ecgx: delete a bogus error message (bsc#1051510).\n- media: s5p-jpeg: Check for fmt_ver_flag when doing fmt enumeration (bsc#1051510).\n- media: s5p-jpeg: Correct step and max values for V4L2_CID_JPEG_RESTART_INTERVAL (bsc#1051510).\n- media: s5p-mfc: fix incorrect bus assignment in virtual child device (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: uvcvideo: Avoid NULL pointer dereference at the end of streaming (bsc#1051510).\n- media: uvcvideo: Fix \u0027type\u0027 check leading to overflow (bsc#1051510).\n- media: v4l2: i2c: ov7670: Fix PLL bypass register values (bsc#1051510).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- memstick: Prevent memstick host from getting runtime suspended during card detection (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: db8500-prcmu: Fix some section annotations (bsc#1051510).\n- mfd: mc13xxx: Fix a missing check of a register-read failure (bsc#1051510).\n- mfd: mt6397: Do not call irq_domain_remove if PMIC unsupported (bsc#1051510).\n- mfd: qcom_rpm: write fw_version to CTRL_REG (bsc#1051510).\n- mfd: ti_am335x_tscadc: Use PLATFORM_DEVID_AUTO while registering mfd cells (bsc#1051510).\n- mfd: tps65218: Use devm_regmap_add_irq_chip and clean up error path in probe() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- mfd: twl-core: Fix section annotations on {,un}protect_pm_master (bsc#1051510).\n- mfd: wm5110: Add missing ASRC rate register (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: hpilo: Do not claim unsupported hardware (bsc#1129330).\n- misc: hpilo: Exclude unsupported device via blacklist (bsc#1129330).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mISDN: fix a race in dev_expire_timer() (bsc#1051510).\n- mlxsw: __mlxsw_sp_port_headroom_set(): Fix a use of local variable (git-fixes).\n- mlxsw: spectrum: Disable lag port TX before removing it (networking-stable-19_01_22).\n- mmap: introduce sane default mmap limits (git fixes (mm/mmap)).\n- mmap: relax file size limit for regular files (git fixes (mm/mmap)).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: bcm2835: Recover from MMC_SEND_EXT_CSD (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: Kconfig: Enable CONFIG_MMC_SDHCI_IO_ACCESSORS (bsc#1051510).\n- mmc: omap: fix the maximum timeout setting (bsc#1051510).\n- mmc: sdhci-brcmstb: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-esdhc-imx: fix HS400 timing issue (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mmc: sdhci-of-esdhc: Fix timeout checks (bsc#1051510).\n- mmc: sdhci-xenon: Fix timeout checks (bsc#1051510).\n- mmc: spi: Fix card detection during probe (bsc#1051510).\n- mm: do not drop unused pages when userfaultd is running (git fixes (mm/userfaultfd)).\n- mm/hmm: hmm_pfns_bad() was accessing wrong struct (git fixes (mm/hmm)).\n- mm: hwpoison: use do_send_sig_info() instead of force_sig() (git fixes (mm/hwpoison)).\n- mm/ksm.c: ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm() (git fixes (mm/ksm)).\n- mm: madvise(MADV_DODUMP): allow hugetlbfs pages (git fixes (mm/madvise)).\n- mm,memory_hotplug: fix scan_movable_pages() for gigantic hugepages (bsc#1127731).\n- mm: migrate: do not rely on __PageMovable() of newpage after unlocking it (git fixes (mm/migrate)).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- mm, oom: fix use-after-free in oom_kill_process (git fixes (mm/oom)).\n- mm: use swp_offset as key in shmem_replace_page() (git fixes (mm/shmem)).\n- mm,vmscan: Make unregister_shrinker() no-op if register_shrinker() failed (git fixes (mm/vmscan)).\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- mtd: cfi_cmdset_0002: Avoid walking all chips when unlocking (bsc#1051510).\n- mtd: cfi_cmdset_0002: Change write buffer to check correct value (bsc#1051510).\n- mtd: cfi_cmdset_0002: fix SEGV unlocking multiple chips (bsc#1051510).\n- mtd: cfi_cmdset_0002: Fix unlocking requests crossing a chip boudary (bsc#1051510).\n- mtd: cfi_cmdset_0002: Use right chip in do_ppb_xxlock() (bsc#1051510).\n- mtdchar: fix overflows in adjustment of `count` (bsc#1051510).\n- mtdchar: fix usage of mtd_ooblayout_ecc() (bsc#1051510).\n- mtd: docg3: do not set conflicting BCH_CONST_PARAMS option (bsc#1051510).\n- mtd/maps: fix solutionengine.c printk format warnings (bsc#1051510).\n- mtd: mtd_oobtest: Handle bitflips during reads (bsc#1051510).\n- mtd: nand: atmel: fix buffer overflow in atmel_pmecc_user (bsc#1051510).\n- mtd: nand: atmel: Fix get_sectorsize() function (bsc#1051510).\n- mtd: nand: atmel: fix of_irq_get() error check (bsc#1051510).\n- mtd: nand: brcmnand: Disable prefetch by default (bsc#1051510).\n- mtd: nand: brcmnand: Zero bitflip is not an error (bsc#1051510).\n- mtd: nand: denali_pci: add missing MODULE_DESCRIPTION/AUTHOR/LICENSE (bsc#1051510).\n- mtd: nand: fix interpretation of NAND_CMD_NONE in nand_command[_lp]() (bsc#1051510).\n- mtd: nand: Fix nand_do_read_oob() return value (bsc#1051510).\n- mtd: nand: Fix writing mtdoops to nand flash (bsc#1051510).\n- mtd: nand: fsl_ifc: Fix nand waitfunc return value (bsc#1051510).\n- mtd: nand: gpmi: Fix failure when a erased page has a bitflip at BBM (bsc#1051510).\n- mtd: nand: ifc: update bufnum mask for ver \u003e= 2.0.0 (bsc#1051510).\n- mtd: nand: mtk: fix infinite ECC decode IRQ issue (bsc#1051510).\n- mtd: nand: omap2: Fix subpage write (bsc#1051510).\n- mtd: nand: pxa3xx: Fix READOOB implementation (bsc#1051510).\n- mtd: nand: qcom: Add a NULL check for devm_kasprintf() (bsc#1051510).\n- mtd: nandsim: remove debugfs entries in error path (bsc#1051510).\n- mtd: nand: sunxi: Fix ECC strength choice (bsc#1051510).\n- mtd: nand: sunxi: fix potential divide-by-zero error (bsc#1051510).\n- mtd: nand: vf610: set correct ooblayout (bsc#1051510).\n- mtd: spi-nor: cadence-quadspi: Fix page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: Fix Cadence QSPI page fault kernel panic (bsc#1051510).\n- mtd: spi-nor: fsl-quadspi: fix read error for flash size larger than 16MB (bsc#1051510).\n- mtd: spi-nor: stm32-quadspi: Fix uninitialized error return code (bsc#1051510).\n- mv88e6060: disable hardware level MAC learning (bsc#1051510).\n- nbd: Use set_blocksize() to set device blocksize (bsc#1124984).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: add uevent socket member (bsc#1122982).\n- net: aquantia: driver should correctly declare vlan_features bits (bsc#1051510).\n- net: aquantia: fixed instack structure overflow (git-fixes).\n- net: aquantia: Fix hardware DMA stream overload on large MRRS (bsc#1051510).\n- net: bcmgenet: abort suspend on error (bsc#1051510).\n- net: bcmgenet: code movement (bsc#1051510).\n- net: bcmgenet: fix OF child-node lookup (bsc#1051510).\n- net: bcmgenet: remove HFB_CTRL access (bsc#1051510).\n- net: bcmgenet: return correct value \u0027ret\u0027 from bcmgenet_power_down (bsc#1051510).\n- net: bridge: fix a bug on using a neighbour cache entry without checking its state (networking-stable-19_01_20).\n- net: bridge: Fix ethernet header pointer before check skb forwardable (networking-stable-19_01_26).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net: do not call update_pmtu unconditionally (bsc#1123456).\n- net: Do not default Cavium PTP driver to \u0027y\u0027 (bsc#1110096).\n- net: dp83640: expire old TX-skb (networking-stable-19_02_10).\n- net: dsa: mv88e6xxx: handle unknown duplex modes gracefully in mv88e6xxx_port_set_duplex (git-fixes).\n- net: dsa: mv88x6xxx: mv88e6390 errata (networking-stable-19_01_22).\n- net: dsa: slave: Do not propagate flag changes on down slave interfaces (networking-stable-19_02_10).\n- net: ena: fix race between link up and device initalization (bsc#1083548).\n- netfilter: nf_tables: check the result of dereferencing base_chain-\u003estats (git-fixes).\n- net: Fix usage of pskb_trim_rcsum (networking-stable-19_01_26).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: ipv4: Fix memory leak in network namespace dismantle (networking-stable-19_01_26).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_core: Add masking for a few queries on HCA caps (networking-stable-19_02_01).\n- net/mlx4_core: Fix locking in SRIOV mode when switching between events and polling (git-fixes).\n- net/mlx4_core: Fix qp mtt size calculation (git-fixes).\n- net/mlx4_core: Fix reset flow when in command polling mode (git-fixes).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Allow MAC invalidation while spoofchk is ON (networking-stable-19_02_01).\n- net/mlx5e: IPoIB, Fix RX checksum statistics update (git-fixes).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5e: RX, Fix wrong early return in receive queue poll (bsc#1046305).\n- net/mlx5: fix uaccess beyond \u0027count\u0027 in debugfs read/write handlers (git-fixes).\n- net/mlx5: Release resource on error flow (git-fixes).\n- net/mlx5: Return success for PAGE_FAULT_RESUME in internal error state (git-fixes).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net/mlx5: Use multi threaded workqueue for page fault handling (git-fixes).\n- net: netem: fix skb length BUG_ON in __skb_to_sgvec (git-fixes).\n- netns: restrict uevents (bsc#1122982).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- net: phy: marvell: Errata for mv88e6390 internal PHYs (networking-stable-19_01_26).\n- net: phy: mdio_bus: add missing device_del() in mdiobus_register() error handling (networking-stable-19_01_26).\n- net: phy: Micrel KSZ8061: link failure after cable connect (git-fixes).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- netrom: switch to sock timer API (bsc#1051510).\n- net/rose: fix NULL ax25_cb kernel panic (networking-stable-19_02_01).\n- net/sched: act_tunnel_key: fix memory leak in case of action replace (networking-stable-19_01_26).\n- net_sched: refetch skb protocol for each filter (networking-stable-19_01_26).\n- net: set default network namespace in init_dummy_netdev() (networking-stable-19_02_01).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net: stmmac: Fix a race in EEE enable callback (git-fixes).\n- net: stmmac: fix broken dma_interrupt handling for multi-queues (git-fixes).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: stmmac: handle endianness in dwmac4_get_timestamp (git-fixes).\n- net: stmmac: Use mutex instead of spinlock (git-fixes).\n- net: systemport: Fix WoL with password after deep sleep (networking-stable-19_02_10).\n- net: thunderx: fix NULL pointer dereference in nic_remove (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfit: acpi_nfit_ctl(): Check out_obj-\u003etype in the right place (bsc#1129547).\n- nfit/ars: Attempt a short-ARS whenever the ARS state is idle at boot (bsc#1051510).\n- nfit/ars: Attempt short-ARS even in the no_init_ars case (bsc#1051510).\n- nfp: bpf: fix ALU32 high bits clearance bug (git-fixes).\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- NFS: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- NFSv4.1: Fix the r/wsize checking (git-fixes).\n- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- niu: fix missing checks of niu_pci_eeprom_read (bsc#1051510).\n- ntb_transport: Fix bug with max_mw_size parameter (bsc#1051510).\n- nvme-fc: reject reconnect if io queue count is reduced to zero (bsc#1128351).\n- nvme: flush namespace scanning work just before removing namespaces (bsc#1108101).\n- nvme: kABI fix for scan_lock (bsc#1123882).\n- nvme: lock NS list changes while handling command effects (bsc#1123882).\n- nvme-loop: fix kernel oops in case of unhandled command (bsc#1126807).\n- nvme-multipath: drop optimization for static ANA group IDs (bsc#1113939).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- nvme-pci: fix out of bounds access in nvme_cqe_pending (bsc#1127595).\n- of, numa: Validate some distance map rules (bsc#1051510).\n- of: unittest: Disable interrupt node tests for old world MAC systems (bsc#1051510).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- openvswitch: Avoid OOB read when parsing flow nlattrs (bsc#1051510).\n- openvswitch: fix the incorrect flow action alloc size (bsc#1051510).\n- openvswitch: Remove padding from packet before L3+ conntrack processing (bsc#1051510).\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- parport_pc: fix find_superio io compare code, should use equal test (bsc#1051510).\n- Partially revert \u0027block: fail op_is_write() requests to (bsc#1125252).\n- PCI: add USR vendor id and use it in r8169 and w6692 driver (networking-stable-19_01_22).\n- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- PCI: endpoint: functions: Use memcpy_fromio()/memcpy_toio() (bsc#1051510).\n- pci-hyperv: increase HV_VP_SET_BANK_COUNT_MAX to handle 1792 vcpus (bsc#1122822).\n- PCI/PME: Fix hotplug/sysfs remove deadlock in pcie_pme_remove() (bsc#1051510).\n- PCI: qcom: Do not deassert reset GPIO during probe (bsc#1129281).\n- pcrypt: use format specifier in kobject_add (bsc#1051510).\n- perf/x86: Add sysfs entry to freeze counters on SMI (bsc#1121805).\n- perf/x86/intel: Delay memory deallocation until x86_pmu_dead_cpu() (bsc#1121805).\n- perf/x86/intel: Do not enable freeze-on-smi for PerfMon V1 (bsc#1121805).\n- perf/x86/intel: Fix memory corruption (bsc#1121805).\n- perf/x86/intel: Generalize dynamic constraint creation (bsc#1121805).\n- perf/x86/intel: Implement support for TSX Force Abort (bsc#1121805).\n- perf/x86/intel: Make cpuc allocations consistent (bsc#1121805).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- phy: allwinner: sun4i-usb: poll vbus changes on A23/A33 when driving VBUS (bsc#1051510).\n- phy: qcom-qmp: Fix failure path in phy_init functions (bsc#1051510).\n- phy: qcom-qmp: Fix phy pipe clock gating (bsc#1051510).\n- phy: renesas: rcar-gen3-usb2: fix vbus_ctrl for role sysfs (bsc#1051510).\n- phy: rockchip-emmc: retry calpad busy trimming (bsc#1051510).\n- phy: sun4i-usb: add support for missing USB PHY index (bsc#1051510).\n- phy: tegra: remove redundant self assignment of \u0027map\u0027 (bsc#1051510).\n- phy: work around \u0027phys\u0027 references to usb-nop-xceiv devices (bsc#1051510).\n- pinctrl: max77620: Use define directive for max77620_pinconf_param values (bsc#1051510).\n- pinctrl: meson: fix pull enable register calculation (bsc#1051510).\n- pinctrl: meson: meson8b: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: meson: meson8b: fix the sdxc_a data 1..3 pins (bsc#1051510).\n- pinctrl: meson: meson8: fix the GPIO function for the GPIOAO pins (bsc#1051510).\n- pinctrl: msm: fix gpio-hog related boot issues (bsc#1051510).\n- pinctrl: sh-pfc: emev2: Add missing pinmux functions (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing LCD0 marks to lcd0_data24_1 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7740: Add missing REF125CK pin to gether_gmii group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7778: Fix HSPI pin numbers and names (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Fix scifb2_data_c pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus ctrl marks from qspi_data4_b group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7791: Remove bogus marks from vin1_b_data18 group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7792: Fix vin1_data18_b pin group (bsc#1051510).\n- pinctrl: sh-pfc: r8a7794: Remove bogus IPSR9 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7264: Fix PFCR3 and PFCR0 register configuration (bsc#1051510).\n- pinctrl: sh-pfc: sh7269: Add missing PCIOR0 field (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Add missing TO pin to tpu4_to3 group (bsc#1051510).\n- pinctrl: sh-pfc: sh73a0: Fix fsic_spdif pin groups (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Add missing IPSR11 field (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Fix shifted values in IPSR10 (bsc#1051510).\n- pinctrl: sh-pfc: sh7734: Remove bogus IPSR10 value (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function csi0 to csi (bsc#1051510).\n- pinctrl: sunxi: a64: Rename function ts0 to ts (bsc#1051510).\n- pinctrl: sunxi: a83t: Fix IRQ offset typo for PH11 (bsc#1051510).\n- pinctrl: sx150x: handle failure case of devm_kstrdup (bsc#1051510).\n- pktcdvd: Fix possible Spectre-v1 for pkt_devs (bsc#1051510).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- platform/x86: Fix unmet dependency warning for SAMSUNG_Q10 (bsc#1051510).\n- powerpc/64s: Clear on-stack exception marker upon exception return (bsc#1071995).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc/livepatch: relax reliable stack tracer checks for first-frame (bsc#1071995).\n- powerpc/livepatch: small cleanups in save_stack_trace_tsk_reliable() (bsc#1071995).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc/pseries: export timebase register sample in lparcfg (bsc#1127750).\n- powerpc/pseries: Perform full re-add of CPU for topology update post-migration (bsc#1125728).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pptp: dst_release sk_dst_cache in pptp_sock_destruct (git-fixes).\n- proc/sysctl: do not return ENOMEM on lookup when a table is unregistering (git-fixes).\n- pseries/energy: Use OF accessor function to read ibm,drc-indexes (bsc#1129080).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp: check gettime64 return code in PTP_SYS_OFFSET ioctl (bsc#1051510).\n- ptp: Fix pass zero to ERR_PTR() in ptp_clock_register (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: add MTU default to qmap network interface (networking-stable-19_01_22).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- r8169: Add support for new Realtek Ethernet (networking-stable-19_01_22).\n- r8169: use PCI_VDEVICE macro (networking-stable-19_01_22).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- rbd: do not return 0 on unmap if RBD_DEV_FLAG_REMOVING is set (bsc#1125797).\n- rcu: Fix up pending cbs check in rcu_prepare_for_idle (git fixes (kernel/rcu)).\n- rcu: Make need_resched() respond to urgent RCU-QS needs (git fixes (kernel/rcu)).\n- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- RDMA/vmw_pvrdma: Support upto 64-bit PFNs (bsc#1127285).\n- Refresh patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch (bsc#1119843)\n- regulator: act8865: Fix act8600_sudcdc_voltage_ranges setting (bsc#1051510).\n- regulator: pv88060: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88080: Fix array out-of-bounds access (bsc#1051510).\n- regulator: pv88090: Fix array out-of-bounds access (bsc#1051510).\n- regulator: s2mps11: Fix steps for buck7, buck8 and LDO35 (bsc#1051510).\n- regulator: wm831x-dcdc: Fix list of wm831x_dcdc_ilim from mA to uA (bsc#1051510).\n- Remove blacklist of virtio patch so we can install it (bsc#1114585)\n- Revert \u0027drm/rockchip: Allow driver to be shutdown on reboot/kexec\u0027 (bsc#1051510).\n- Revert \u0027Input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G\u0027 (bsc#1051510).\n- Revert \u0027openvswitch: Fix template leak in error cases.\u0027 (bsc#1051510).\n- Revert \u0027scsi: qla2xxx: Fix NVMe Target discovery\u0027 (bsc#1125252).\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- Revert the previous merge of drm fixes The branch was merged mistakenly and breaks the build. Revert it.\n- Revert \u0027xhci: Reset Renesas uPD72020x USB controller for 32-bit DMA issue\u0027 (bsc#1120854).\n- rocker: fix rocker_tlv_put_* functions for KASAN (bsc#1051510).\n- rpm/kernel-binary.spec.in: fix initrd permissions (bsc#1123697)\n- rpm/kernel-source.changes.old: Really drop old changelogs (bsc#1098995)\n- rt2800: enable TX_PIN_CFG_RFRX_EN only for MT7620 (bsc#1120902).\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- rxrpc: bad unlock balance in rxrpc_recvmsg (networking-stable-19_02_10).\n- s390/cio: Fix how vfio-ccw checks pinned pages (git-fixes).\n- s390/cpum_cf: Reject request for sampling in event initialization (git-fixes).\n- s390/early: improve machine detection (git-fixes).\n- s390/mm: always force a load of the primary ASCE on context switch (git-fixes).\n- s390/mm: fix addressing exception after suspend/resume (bsc#1125252).\n- s390/qeth: cancel close_dev work before removing a card (LTC#175898, bsc#1127561).\n- s390/qeth: conclude all event processing before offlining a card (LTC#175901, bsc#1127567).\n- s390/qeth: fix use-after-free in error path (bsc#1127534).\n- s390/qeth: invoke softirqs after napi_schedule() (git-fixes).\n- s390/smp: Fix calling smp_call_ipl_cpu() from ipl CPU (git-fixes).\n- s390/smp: fix CPU hotplug deadlock with CPU rescan (git-fixes).\n- s390/sthyi: Fix machine name validity indication (git-fixes).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sata_rcar: fix deferred probing (bsc#1051510).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sc16is7xx: Fix for multi-channel stall (bsc#1051510).\n- sched: Do not re-read h_load_next during hierarchical load calculation (bnc#1120909).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- sched/wake_q: Document wake_q_add() (bsc#1050549).\n- sched/wake_q: Fix wakeup ordering for wake_q (bsc#1050549).\n- sched/wake_q: Reduce reference counting for special users (bsc#1050549).\n- sch_multiq: fix double free on init failure (bsc#1051510).\n- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes\n- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.\n- scripts/git_sort/git_sort.py: add vfs \u0027fixes\u0027 branch\n- scsi: core: reset host byte in DID_NEXUS_FAILURE case (bsc#1122764).\n- scsi: csiostor: remove flush_scheduled_work() (bsc#1127363).\n- scsi: fix queue cleanup race before queue initialization is done (bsc#1125252).\n- scsi: ibmvscsi: Fix empty event pool access during host removal (bsc#1119019).\n- scsi: ibmvscsi: Protect ibmvscsi_head from concurrent modificaiton (bsc#1119019).\n- scsi: libiscsi: Fix race between iscsi_xmit_task and iscsi_complete_task (bsc#1122192).\n- scsi: lpfc: Add log messages to aid in debugging fc4type discovery issues (bsc#1121317).\n- scsi: lpfc: Correct MDS loopback diagnostics support (bsc#1121317).\n- scsi: lpfc: do not set queue-\u003epage_count to 0 if pc_sli4_params.wqpcnt is invalid (bsc#1121317).\n- scsi: lpfc: Fix discovery failure when PLOGI is defered (bsc#1121317).\n- scsi: lpfc: Fix link state reporting for trunking when adapter is offline (bsc#1121317).\n- scsi: lpfc: fix remoteport access (bsc#1125252).\n- scsi: lpfc: remove an unnecessary NULL check (bsc#1121317).\n- scsi: lpfc: update fault value on successful trunk events (bsc#1121317).\n- scsi: lpfc: Update lpfc version to 12.0.0.10 (bsc#1121317).\n- scsi: mpt3sas: Add ioc_\u003clevel\u003e logging macros (bsc#1117108).\n- scsi: mpt3sas: Annotate switch/case fall-through (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT and reply_q_name to %s: (bsc#1117108).\n- scsi: mpt3sas: Convert logging uses with MPT3SAS_FMT without logging levels (bsc#1117108).\n- scsi: mpt3sas: Convert mlsleading uses of pr_\u003clevel\u003e with MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Convert uses of pr_\u003clevel\u003e with MPT3SAS_FMT to ioc_\u003clevel\u003e (bsc#1117108).\n- scsi: mpt3sas: Fix a race condition in mpt3sas_base_hard_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Fix indentation (bsc#1117108).\n- scsi: mpt3sas: Improve kernel-doc headers (bsc#1117108).\n- scsi: mpt3sas: Introduce struct mpt3sas_nvme_cmd (bsc#1117108).\n- scsi: mpt3sas: Remove KERN_WARNING from panic uses (bsc#1117108).\n- scsi: mpt3sas: Remove set-but-not-used variables (bsc#1117108).\n- scsi: mpt3sas: Remove unnecessary parentheses and simplify null checks (bsc#1117108).\n- scsi: mpt3sas: Remove unused macro MPT3SAS_FMT (bsc#1117108).\n- scsi: mpt3sas: Split _base_reset_handler(), mpt3sas_scsih_reset_handler() and mpt3sas_ctl_reset_handler() (bsc#1117108).\n- scsi: mpt3sas: Swap I/O memory read value back to cpu endianness (bsc#1117108).\n- scsi: mpt3sas: switch to generic DMA API (bsc#1117108).\n- scsi: mpt3sas: Use dma_pool_zalloc (bsc#1117108).\n- scsi: mptsas: Fixup device hotplug for VMWare ESXi (bsc#1129046).\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Enable FC-NVME on NPIV ports (bsc#1094555).\n- scsi: qla2xxx: Fix a typo in MODULE_PARM_DESC (bsc#1094555).\n- scsi: qla2xxx: Fix for FC-NVMe discovery for NPIV port (bsc#1094555).\n- scsi: qla2xxx: Fix NPIV handling for FC-NVMe (bsc#1094555).\n- scsi: qla2xxx: Initialize port speed to avoid setting lower speed (bsc#1094555).\n- scsi: qla2xxx: Modify fall-through annotations (bsc#1094555).\n- scsi: qla2xxx: Remove unnecessary self assignment (bsc#1094555).\n- scsi: qla2xxx: Simplify conditional check (bsc#1094555).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: qla2xxx: Update driver version to 10.00.00.12-k (bsc#1094555).\n- scsi: storvsc: Fix a race in sub-channel creation that can cause panic ().\n- scsi: sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() (bsc#1125315).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- scsi: virtio_scsi: fix pi_bytes{out,in} on 4 KiB block size devices (bsc#1114585).\n- sctp: add a ceiling to optlen in some sockopts (bnc#1129163).\n- sctp: improve the events for sctp stream adding (networking-stable-19_02_01).\n- sctp: improve the events for sctp stream reset (networking-stable-19_02_01).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- sd: disable logical block provisioning if \u0027lbpme\u0027 is not set (bsc#1086095 bsc#1078355).\n- selftests/livepatch: add DYNAMIC_DEBUG config dependency (bsc#1071995).\n- selftests/livepatch: introduce tests (bsc#1071995).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: always allow mounting submounts (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- seq_buf: Make seq_buf_puts() null-terminate the buffer (bsc#1051510).\n- serial: 8250_pci: Fix number of ports for ACCES serial cards (bsc#1051510).\n- serial: 8250_pci: Have ACCES cards that use the four port Pericom PI7C9X7954 chip use the pci_pericom_setup() (bsc#1051510).\n- serial: fix race between flush_to_ldisc and tty_open (bsc#1051510).\n- serial: fsl_lpuart: clear parity enable bit when disable parity (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- serial: uartps: Fix stuck ISR if RX disabled with non-empty FIFO (bsc#1051510).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- skge: potential memory corruption in skge_get_regs() (bsc#1051510).\n- sky2: Disable MSI on Dell Inspiron 1545 and Gateway P-79 (bsc#1051510).\n- sky2: Increase D3 delay again (bsc#1051510).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb311: Improve checking of negotiate security contexts (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: Enable encryption for SMB3.1.1 (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix 3.11 encryption to Windows and handle encrypted smb3 tcon (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: remove noisy warning message on mount (bsc#1129664).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- soc: bcm: brcmstb: Do not leak device tree node reference (bsc#1051510).\n- soc/tegra: Do not leak device tree node reference (bsc#1051510).\n- splice: do not merge into linked buffers (git-fixes).\n- staging: comedi: ni_660x: fix missing break in switch statement (bsc#1051510).\n- staging:iio:ad2s90: Make probe handle spi_setup failure (bsc#1051510).\n- staging: iio: ad7780: update voltage on read (bsc#1051510).\n- staging: iio: adc: ad7280a: handle error from __ad7280_read32() (bsc#1051510).\n- staging: iio: adt7316: allow adt751x to use internal vref for all dacs (bsc#1051510).\n- staging: iio: adt7316: fix register and bit definitions (bsc#1051510).\n- staging: iio: adt7316: fix the dac read calculation (bsc#1051510).\n- staging: iio: adt7316: fix the dac write calculation (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- staging: rtl8723bs: Fix build error with Clang when inlining is disabled (bsc#1051510).\n- staging: speakup: Replace strncpy with memcpy (bsc#1051510).\n- staging: wilc1000: fix to set correct value for \u0027vif_num\u0027 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- svm: Add mutex_lock to protect apic_access_page_done on AMD systems (bsc#1129285).\n- swiotlb: Add is_swiotlb_active() function (bsc#1120008).\n- swiotlb: Introduce swiotlb_max_mapping_size() (bsc#1120008).\n- switchtec: Fix SWITCHTEC_IOCTL_EVENT_IDX_ALL flags overwrite (bsc#1051510).\n- switchtec: Remove immediate status check after submitting MRPC command (bsc#1051510).\n- sysfs: Disable lockdep for driver bind/unbind files (bsc#1051510).\n- tcp: batch tcp_net_metrics_exit (bsc#1122982).\n- tcp: change txhash on SYN-data timeout (networking-stable-19_01_20).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: handle inet_csk_reqsk_queue_add() failures (git-fixes).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- team: avoid complex list operations in team_nl_cmd_options_set() (bsc#1051510).\n- team: Free BPF filter when unregistering netdev (bsc#1051510).\n- The PCI SSID matches with other machine(s?) on the market, and leads to the boot problem. (bsc#1122554) \n- There are no more #ifdef checking these macros.\n- Thermal: do not clear passive state during system sleep (bsc#1051510).\n- thermal/drivers/hisi: Encapsulate register writes into helpers (bsc#1051510).\n- thermal/drivers/hisi: Fix configuration register setting (bsc#1051510).\n- thermal: generic-adc: Fix adc to temp interpolation (bsc#1051510).\n- thermal: hwmon: inline helpers when CONFIG_THERMAL_HWMON is not set (bsc#1051510).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- thermal: mediatek: fix register index error (bsc#1051510).\n- timekeeping: Use proper seqcount initializer (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: eliminate KMSAN uninit-value in strcmp complaint (bsc#1051510).\n- tipc: error path leak fixes in tipc_enable_bearer() (bsc#1051510).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: fix a race condition of releasing subscriber object (bsc#1051510).\n- tipc: fix bug in function tipc_nl_node_dump_monitor (bsc#1051510).\n- tipc: fix infinite loop when dumping link monitor summary (bsc#1051510).\n- tipc: fix RDM/DGRAM connect() regression (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_bearer_enable (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_doit (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_reset_stats (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_link_set (bsc#1051510).\n- tipc: fix uninit-value in tipc_nl_compat_name_table_dump (bsc#1051510).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tpm: fix kdoc for tpm2_flush_context_cmd() (bsc#1051510).\n- tpm: return a TPM_RC_COMMAND_CODE response if command is not implemented (bsc#1051510).\n- tpm: Return the actual size when receiving an unsupported command (bsc#1051510).\n- tpm: suppress transmit cmd error logs when TPM 1.2 is disabled/deactivated (bsc#1051510).\n- tpm/tpm_i2c_infineon: switch to i2c_lock_bus(..., I2C_LOCK_SEGMENT) (bsc#1051510).\n- tpm: tpm_i2c_nuvoton: use correct command duration for TPM 2.x (bsc#1051510).\n- tpm: tpm_try_transmit() refactor error flow (bsc#1051510).\n- tracing: Do not free iter-\u003etrace in fail path of tracing_open_pipe() (bsc#1129581).\n- tracing/uprobes: Fix output for multiple string arguments (bsc#1126495).\n- tracing: Use strncpy instead of memcpy for string keys in hist triggers (bsc#1129625).\n- Tree connect for SMB3.1.1 must be signed for non-encrypted shares (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty: ipwireless: Fix potential NULL pointer dereference (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tty: serial: samsung: Properly set flags in autoCTS mode (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- ucc_geth: Reset BQL queue when stopping device (networking-stable-19_02_01).\n- ucma: fix a use-after-free in ucma_resolve_ip() (bsc#1051510).\n- uevent: add alloc_uevent_skb() helper (bsc#1122982).\n- uio_hv_generic: defer opening vmbus until first use (bsc#1127578).\n- uio_hv_generic: set callbacks on open (bsc#1127578).\n- uio: introduce UIO_MEM_IOVA (bsc#1127578).\n- Update patches.arch/s390-sles15-zcrypt-fix-specification-exception.patch (LTC#174936, bsc#1123060, bsc#1123061).\n- Update patches.fixes/acpi-nfit-Block-function-zero-DSMs.patch (bsc#1051510, bsc#1121789).\n- Update patches.fixes/acpi-nfit-Fix-command-supported-detection.patch (bsc#1051510, bsc#1121789). Add more detailed bugzilla reference.\n- Update patches.kabi/bpf-prevent-memory-disambiguation-attack.patch (bsc#1087082).\n- Update patches.kabi/bpf-properly-enforce-index-mask-to-prevent-out-of-bo.patch (bsc#1098425).\n- uprobes: Fix handle_swbp() vs. unregister() + register() race once more (bsc#1051510).\n- usb: Add new USB LPM helpers (bsc#1120902).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: Consolidate LPM checks to avoid enabling LPM twice (bsc#1120902).\n- usb: dwc3: Correct the logic for checking TRB full in __dwc3_prepare_one_trb() (bsc#1051510).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: gadget: Disable CSP for stream OUT ep (bsc#1051510).\n- usb: dwc3: gadget: Handle 0 xfer length for OUT EP (bsc#1051510).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usb: gadget: musb: fix short isoc packets with inventra dma (bsc#1051510).\n- usb: gadget: udc: net2272: Fix bitwise and boolean operations (bsc#1051510).\n- usb: hub: delay hub autosuspend if USB3 port is still link training (bsc#1051510).\n- usb: mtu3: fix the issue about SetFeature(U1/U2_Enable) (bsc#1051510).\n- usb: musb: dsps: fix otg state machine (bsc#1051510).\n- usb: musb: dsps: fix runtime pm for peripheral mode (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usbnet: smsc95xx: fix rx packet alignment (bsc#1051510).\n- usb: phy: am335x: fix race condition in _probe (bsc#1051510).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: serial: pl2303: add new PID to support PL2303TB (bsc#1051510).\n- usb: serial: simple: add Motorola Tetra TPG2200 device id (bsc#1051510).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- veth: set peer GSO values (bsc#1051510).\n- vfio: ccw: fix cleanup if cp_prefetch fails (git-fixes).\n- vfio: ccw: process ssch with interrupts disabled (git-fixes).\n- vfs: Add iomap_seek_hole and iomap_seek_data helpers (bsc#1070995).\n- vfs: Add page_cache_seek_hole_data helper (bsc#1070995).\n- vfs: in iomap seek_{hole,data}, return -ENXIO for negative offsets (bsc#1070995).\n- vhost: correctly check the return value of translate_desc() in log_used() (bsc#1051510).\n- vhost: log dirty page correctly (networking-stable-19_01_26).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- vhost/vsock: fix uninitialized vhost_vsock-\u003eguest_cid (bsc#1051510).\n- video: clps711x-fb: release disp device node in probe() (bsc#1051510).\n- virtio-blk: Consider virtio_max_dma_size() for maximum segment size (bsc#1120008).\n- virtio: Introduce virtio_max_dma_size() (bsc#1120008).\n- virtio_net: Do not call free_old_xmit_skbs for xdp_frames (networking-stable-19_02_01).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- virtio/s390: avoid race on vcdev-\u003econfig (git-fixes).\n- virtio/s390: fix race in ccw_io_helper() (git-fixes).\n- vmbus: fix subchannel removal (bsc#1127578).\n- vmbus: keep pointer to ring buffer page (bsc#1127578).\n- vmbus: pass channel to hv_process_channel_removal (bsc#1127578).\n- vmbus: split ring buffer allocation from open (bsc#1127578).\n- VMCI: Support upto 64-bit PPNs (bsc#1127286).\n- vsock: cope with memory allocation failure at socket creation time (bsc#1051510).\n- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- vxge: ensure data0 is initialized in when fetching firmware version information (bsc#1051510).\n- vxlan: Fix GRO cells race condition between receive and link delete (git-fixes).\n- vxlan: test dev-\u003eflags \u0026 IFF_UP before calling gro_cells_receive() (git-fixes).\n- vxlan: update skb dst pmtu on tx path (bsc#1123456).\n- w90p910_ether: remove incorrect __init annotation (bsc#1051510).\n- watchdog: docs: kernel-api: do not reference removed functions (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86: Add TSX Force Abort CPUID/MSR (bsc#1121805).\n- x86/a.out: Clear the dump structure initially (bsc#1114279).\n- x86/apic: Provide apic_ack_irq() (bsc#1122822).\n- x86/boot/e820: Avoid overwriting e820_table_firmware (bsc#1127154).\n- x86/boot/e820: Introduce the bootloader provided e820_table_firmware[] table (bsc#1127154).\n- x86/boot/e820: Rename the e820_table_firmware to e820_table_kexec (bsc#1127154).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/efi: Allocate e820 buffer before calling efi_exit_boot_service (bsc#1127307).\n- x86/Hyper-V: Set x2apic destination mode to physical when x2apic is available (bsc#1122822).\n- x86/kaslr: Fix incorrect i8254 outb() parameters (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/mtrr: Do not copy uninitialized gentry fields back to userspace (bsc#1114279).\n- x86/pkeys: Properly copy pkey state at fork() (bsc#1129366).\n- x86/platform/UV: Use efi_runtime_lock to serialise BIOS calls (bsc#1125614).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86: respect memory size limiting via mem= parameter (bsc#1117645).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/vdso: Remove obsolete \u0027fake section table\u0027 reservation (bsc#1114279).\n- x86/xen: dont add memory above max allowed allocation (bsc#1117645).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen, cpu_hotplug: Prevent an out of bounds access (bsc#1065600).\n- xen: fix dom0 boot on huge systems (bsc#1127836).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xen/manage: do not complain about an empty value in control/sysrq node (bsc#1065600).\n- xen: remove pre-xen3 fallback handlers (bsc#1065600).\n- xfs: add option to mount with barrier=0 or barrier=1 (bsc#1088133).\n- xfs: fix contiguous dquot chunk iteration livelock (bsc#1070995).\n- xfs: remove filestream item xfs_inode reference (bsc#1127961).\n- xfs: rewrite xfs_dq_get_next_id using xfs_iext_lookup_extent (bsc#1070995).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n- yama: Check for pid death before checking ancestry (bsc#1051510).\n- yam: fix a missing-check bug (bsc#1051510).\n- zswap: re-check zswap_is_full() after do zswap_shrink() (bsc#1051510).\n- xfs: Switch to iomap for SEEK_HOLE / SEEK_DATA (bsc#1070995).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-785,SUSE-SLE-Module-Public-Cloud-15-2019-785", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_0785-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:0785-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190785-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:0785-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190785-1.html" }, { "category": "self", "summary": "SUSE Bug 1046305", "url": "https://bugzilla.suse.com/1046305" }, { "category": "self", "summary": "SUSE Bug 1046306", "url": "https://bugzilla.suse.com/1046306" }, { "category": "self", "summary": "SUSE Bug 1050252", "url": "https://bugzilla.suse.com/1050252" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1054610", "url": "https://bugzilla.suse.com/1054610" }, { "category": "self", "summary": "SUSE Bug 1055121", "url": "https://bugzilla.suse.com/1055121" }, { "category": "self", "summary": "SUSE Bug 1056658", "url": "https://bugzilla.suse.com/1056658" }, { "category": "self", "summary": "SUSE Bug 1056662", "url": "https://bugzilla.suse.com/1056662" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1060463", "url": "https://bugzilla.suse.com/1060463" }, { "category": "self", "summary": "SUSE Bug 1063638", "url": "https://bugzilla.suse.com/1063638" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1070995", "url": "https://bugzilla.suse.com/1070995" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1078355", "url": "https://bugzilla.suse.com/1078355" }, { "category": "self", "summary": "SUSE Bug 1082943", "url": "https://bugzilla.suse.com/1082943" }, { "category": "self", "summary": "SUSE Bug 1083548", "url": "https://bugzilla.suse.com/1083548" }, { "category": "self", "summary": "SUSE Bug 1083647", "url": "https://bugzilla.suse.com/1083647" }, { "category": "self", "summary": "SUSE Bug 1084216", "url": "https://bugzilla.suse.com/1084216" }, { "category": "self", "summary": "SUSE Bug 1086095", "url": "https://bugzilla.suse.com/1086095" }, { "category": "self", "summary": "SUSE Bug 1086282", "url": "https://bugzilla.suse.com/1086282" }, { "category": "self", "summary": "SUSE Bug 1086301", "url": "https://bugzilla.suse.com/1086301" }, { "category": "self", "summary": "SUSE Bug 1086313", "url": "https://bugzilla.suse.com/1086313" }, { "category": "self", "summary": "SUSE Bug 1086314", "url": "https://bugzilla.suse.com/1086314" }, { "category": "self", "summary": "SUSE Bug 1086323", "url": "https://bugzilla.suse.com/1086323" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1088133", "url": "https://bugzilla.suse.com/1088133" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098382", "url": "https://bugzilla.suse.com/1098382" }, { "category": "self", "summary": "SUSE Bug 1098425", "url": "https://bugzilla.suse.com/1098425" }, { "category": "self", "summary": "SUSE Bug 1098995", "url": "https://bugzilla.suse.com/1098995" }, { "category": "self", "summary": "SUSE Bug 1103429", "url": "https://bugzilla.suse.com/1103429" }, { "category": "self", "summary": "SUSE Bug 1104353", "url": "https://bugzilla.suse.com/1104353" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106434", "url": "https://bugzilla.suse.com/1106434" }, { "category": "self", "summary": "SUSE Bug 1106811", "url": "https://bugzilla.suse.com/1106811" }, { "category": "self", "summary": "SUSE Bug 1107078", "url": "https://bugzilla.suse.com/1107078" }, { "category": "self", "summary": "SUSE Bug 1107665", "url": "https://bugzilla.suse.com/1107665" }, { "category": "self", "summary": "SUSE Bug 1108101", "url": "https://bugzilla.suse.com/1108101" }, { "category": "self", "summary": "SUSE Bug 1108870", "url": "https://bugzilla.suse.com/1108870" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1110705", "url": "https://bugzilla.suse.com/1110705" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1113042", "url": "https://bugzilla.suse.com/1113042" }, { "category": "self", "summary": "SUSE Bug 1113712", "url": "https://bugzilla.suse.com/1113712" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1113939", "url": "https://bugzilla.suse.com/1113939" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1114585", "url": "https://bugzilla.suse.com/1114585" }, { "category": "self", "summary": "SUSE Bug 1117108", "url": "https://bugzilla.suse.com/1117108" }, { "category": "self", "summary": "SUSE Bug 1117155", "url": "https://bugzilla.suse.com/1117155" }, { "category": "self", "summary": "SUSE Bug 1117645", "url": "https://bugzilla.suse.com/1117645" }, { "category": "self", "summary": "SUSE Bug 1118338", "url": "https://bugzilla.suse.com/1118338" }, { "category": "self", "summary": "SUSE Bug 1119019", "url": "https://bugzilla.suse.com/1119019" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1119766", "url": "https://bugzilla.suse.com/1119766" }, { "category": "self", "summary": "SUSE Bug 1119843", "url": "https://bugzilla.suse.com/1119843" }, { "category": "self", "summary": "SUSE Bug 1120008", "url": "https://bugzilla.suse.com/1120008" }, { "category": "self", "summary": "SUSE Bug 1120318", "url": "https://bugzilla.suse.com/1120318" }, { "category": "self", "summary": "SUSE Bug 1120601", "url": "https://bugzilla.suse.com/1120601" }, { "category": "self", "summary": "SUSE Bug 1120758", "url": "https://bugzilla.suse.com/1120758" }, { "category": "self", "summary": "SUSE Bug 1120854", "url": "https://bugzilla.suse.com/1120854" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1120909", "url": "https://bugzilla.suse.com/1120909" }, { "category": "self", "summary": "SUSE Bug 1120955", "url": "https://bugzilla.suse.com/1120955" }, { "category": "self", "summary": "SUSE Bug 1121317", "url": "https://bugzilla.suse.com/1121317" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1121789", "url": "https://bugzilla.suse.com/1121789" }, { "category": "self", "summary": "SUSE Bug 1121805", "url": "https://bugzilla.suse.com/1121805" }, { "category": "self", "summary": "SUSE Bug 1122019", "url": "https://bugzilla.suse.com/1122019" }, { "category": "self", "summary": "SUSE Bug 1122192", "url": "https://bugzilla.suse.com/1122192" }, { "category": "self", "summary": "SUSE Bug 1122324", "url": "https://bugzilla.suse.com/1122324" }, { "category": "self", "summary": "SUSE Bug 1122554", "url": "https://bugzilla.suse.com/1122554" }, { "category": "self", "summary": "SUSE Bug 1122662", "url": "https://bugzilla.suse.com/1122662" }, { "category": "self", "summary": "SUSE Bug 1122764", "url": "https://bugzilla.suse.com/1122764" }, { "category": "self", "summary": "SUSE Bug 1122779", "url": "https://bugzilla.suse.com/1122779" }, { "category": "self", "summary": "SUSE Bug 1122822", "url": "https://bugzilla.suse.com/1122822" }, { "category": "self", "summary": "SUSE Bug 1122885", "url": "https://bugzilla.suse.com/1122885" }, { "category": "self", "summary": "SUSE Bug 1122927", "url": "https://bugzilla.suse.com/1122927" }, { "category": "self", "summary": "SUSE Bug 1122944", "url": "https://bugzilla.suse.com/1122944" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1122982", "url": "https://bugzilla.suse.com/1122982" }, { "category": "self", "summary": "SUSE Bug 1123060", "url": "https://bugzilla.suse.com/1123060" }, { "category": "self", "summary": "SUSE Bug 1123061", "url": "https://bugzilla.suse.com/1123061" }, { "category": "self", "summary": "SUSE Bug 1123161", "url": "https://bugzilla.suse.com/1123161" }, { "category": "self", "summary": "SUSE Bug 1123317", "url": "https://bugzilla.suse.com/1123317" }, { "category": "self", "summary": "SUSE Bug 1123348", "url": "https://bugzilla.suse.com/1123348" }, { "category": "self", "summary": "SUSE Bug 1123357", "url": "https://bugzilla.suse.com/1123357" }, { "category": "self", "summary": "SUSE Bug 1123456", "url": "https://bugzilla.suse.com/1123456" }, { "category": "self", "summary": "SUSE Bug 1123538", "url": "https://bugzilla.suse.com/1123538" }, { "category": "self", "summary": "SUSE Bug 1123697", "url": "https://bugzilla.suse.com/1123697" }, { "category": "self", "summary": "SUSE Bug 1123882", "url": "https://bugzilla.suse.com/1123882" }, { "category": "self", "summary": "SUSE Bug 1123933", "url": "https://bugzilla.suse.com/1123933" }, { "category": "self", "summary": "SUSE Bug 1124055", "url": "https://bugzilla.suse.com/1124055" }, { "category": "self", "summary": "SUSE Bug 1124204", "url": "https://bugzilla.suse.com/1124204" }, { "category": "self", "summary": "SUSE Bug 1124235", "url": "https://bugzilla.suse.com/1124235" }, { "category": "self", "summary": "SUSE Bug 1124579", "url": "https://bugzilla.suse.com/1124579" }, { "category": "self", "summary": "SUSE Bug 1124589", "url": "https://bugzilla.suse.com/1124589" }, { "category": "self", "summary": "SUSE Bug 1124728", "url": "https://bugzilla.suse.com/1124728" }, { "category": "self", "summary": "SUSE Bug 1124732", "url": "https://bugzilla.suse.com/1124732" }, { "category": "self", "summary": "SUSE Bug 1124735", "url": "https://bugzilla.suse.com/1124735" }, { "category": "self", "summary": "SUSE Bug 1124969", "url": "https://bugzilla.suse.com/1124969" }, { "category": "self", "summary": "SUSE Bug 1124974", "url": "https://bugzilla.suse.com/1124974" }, { "category": "self", "summary": "SUSE Bug 1124975", "url": "https://bugzilla.suse.com/1124975" }, { "category": "self", "summary": "SUSE Bug 1124976", "url": "https://bugzilla.suse.com/1124976" }, { "category": "self", "summary": "SUSE Bug 1124978", "url": "https://bugzilla.suse.com/1124978" }, { "category": "self", "summary": "SUSE Bug 1124979", "url": "https://bugzilla.suse.com/1124979" }, { "category": "self", "summary": "SUSE Bug 1124980", "url": "https://bugzilla.suse.com/1124980" }, { "category": "self", "summary": "SUSE Bug 1124981", "url": "https://bugzilla.suse.com/1124981" }, { "category": "self", "summary": "SUSE Bug 1124982", "url": "https://bugzilla.suse.com/1124982" }, { "category": "self", "summary": "SUSE Bug 1124984", "url": "https://bugzilla.suse.com/1124984" }, { "category": "self", "summary": "SUSE Bug 1124985", "url": "https://bugzilla.suse.com/1124985" }, { "category": "self", "summary": "SUSE Bug 1125109", "url": "https://bugzilla.suse.com/1125109" }, { "category": "self", "summary": "SUSE Bug 1125125", "url": "https://bugzilla.suse.com/1125125" }, { "category": "self", "summary": "SUSE Bug 1125252", "url": "https://bugzilla.suse.com/1125252" }, { "category": "self", "summary": "SUSE Bug 1125315", "url": "https://bugzilla.suse.com/1125315" }, { "category": "self", "summary": "SUSE Bug 1125614", "url": "https://bugzilla.suse.com/1125614" }, { "category": "self", "summary": "SUSE Bug 1125728", "url": "https://bugzilla.suse.com/1125728" }, { "category": "self", "summary": "SUSE Bug 1125780", "url": "https://bugzilla.suse.com/1125780" }, { "category": "self", "summary": "SUSE Bug 1125797", "url": "https://bugzilla.suse.com/1125797" }, { "category": "self", "summary": "SUSE Bug 1125799", "url": "https://bugzilla.suse.com/1125799" }, { "category": "self", "summary": "SUSE Bug 1125800", "url": "https://bugzilla.suse.com/1125800" }, { "category": "self", "summary": "SUSE Bug 1125907", "url": "https://bugzilla.suse.com/1125907" }, { "category": "self", "summary": "SUSE Bug 1125947", "url": "https://bugzilla.suse.com/1125947" }, { "category": "self", "summary": "SUSE Bug 1126131", "url": "https://bugzilla.suse.com/1126131" }, { "category": "self", "summary": "SUSE Bug 1126209", "url": "https://bugzilla.suse.com/1126209" }, { "category": "self", "summary": "SUSE Bug 1126389", "url": "https://bugzilla.suse.com/1126389" }, { "category": "self", "summary": "SUSE Bug 1126393", "url": "https://bugzilla.suse.com/1126393" }, { "category": "self", "summary": "SUSE Bug 1126476", "url": "https://bugzilla.suse.com/1126476" }, { "category": "self", "summary": "SUSE Bug 1126480", "url": "https://bugzilla.suse.com/1126480" }, { "category": "self", "summary": "SUSE Bug 1126481", "url": "https://bugzilla.suse.com/1126481" }, { "category": "self", "summary": "SUSE Bug 1126488", "url": "https://bugzilla.suse.com/1126488" }, { "category": "self", "summary": "SUSE Bug 1126495", "url": "https://bugzilla.suse.com/1126495" }, { "category": "self", "summary": "SUSE Bug 1126555", "url": "https://bugzilla.suse.com/1126555" }, { "category": "self", "summary": "SUSE Bug 1126579", "url": "https://bugzilla.suse.com/1126579" }, { "category": "self", "summary": "SUSE Bug 1126789", "url": "https://bugzilla.suse.com/1126789" }, { "category": "self", "summary": "SUSE Bug 1126790", "url": "https://bugzilla.suse.com/1126790" }, { "category": "self", "summary": "SUSE Bug 1126802", "url": "https://bugzilla.suse.com/1126802" }, { "category": "self", "summary": "SUSE Bug 1126803", "url": "https://bugzilla.suse.com/1126803" }, { "category": "self", "summary": "SUSE Bug 1126804", "url": "https://bugzilla.suse.com/1126804" }, { "category": "self", "summary": "SUSE Bug 1126805", "url": "https://bugzilla.suse.com/1126805" }, { "category": "self", "summary": "SUSE Bug 1126806", "url": "https://bugzilla.suse.com/1126806" }, { "category": "self", "summary": "SUSE Bug 1126807", "url": "https://bugzilla.suse.com/1126807" }, { "category": "self", "summary": "SUSE Bug 1127042", "url": "https://bugzilla.suse.com/1127042" }, { "category": "self", "summary": "SUSE Bug 1127062", "url": "https://bugzilla.suse.com/1127062" }, { "category": "self", "summary": "SUSE Bug 1127082", "url": "https://bugzilla.suse.com/1127082" }, { "category": "self", "summary": "SUSE Bug 1127154", "url": "https://bugzilla.suse.com/1127154" }, { "category": "self", "summary": "SUSE Bug 1127285", "url": "https://bugzilla.suse.com/1127285" }, { "category": "self", "summary": "SUSE Bug 1127286", "url": "https://bugzilla.suse.com/1127286" }, { "category": "self", "summary": "SUSE Bug 1127307", "url": "https://bugzilla.suse.com/1127307" }, { "category": "self", "summary": "SUSE Bug 1127363", "url": "https://bugzilla.suse.com/1127363" }, { "category": "self", "summary": "SUSE Bug 1127493", "url": "https://bugzilla.suse.com/1127493" }, { "category": "self", "summary": "SUSE Bug 1127494", "url": "https://bugzilla.suse.com/1127494" }, { "category": "self", "summary": "SUSE Bug 1127495", "url": "https://bugzilla.suse.com/1127495" }, { "category": "self", "summary": "SUSE Bug 1127496", "url": "https://bugzilla.suse.com/1127496" }, { "category": "self", "summary": "SUSE Bug 1127497", "url": "https://bugzilla.suse.com/1127497" }, { "category": "self", "summary": "SUSE Bug 1127498", "url": "https://bugzilla.suse.com/1127498" }, { "category": "self", "summary": "SUSE Bug 1127534", "url": "https://bugzilla.suse.com/1127534" }, { "category": "self", "summary": "SUSE Bug 1127561", "url": "https://bugzilla.suse.com/1127561" }, { "category": "self", "summary": "SUSE Bug 1127567", "url": "https://bugzilla.suse.com/1127567" }, { "category": "self", "summary": "SUSE Bug 1127578", "url": "https://bugzilla.suse.com/1127578" }, { "category": "self", "summary": "SUSE Bug 1127595", "url": "https://bugzilla.suse.com/1127595" }, { "category": "self", "summary": "SUSE Bug 1127603", "url": "https://bugzilla.suse.com/1127603" }, { "category": "self", "summary": "SUSE Bug 1127682", "url": "https://bugzilla.suse.com/1127682" }, { "category": "self", "summary": "SUSE Bug 1127731", "url": "https://bugzilla.suse.com/1127731" }, { "category": "self", "summary": "SUSE Bug 1127750", "url": "https://bugzilla.suse.com/1127750" }, { "category": "self", "summary": "SUSE Bug 1127836", "url": "https://bugzilla.suse.com/1127836" }, { "category": "self", "summary": "SUSE Bug 1127961", "url": "https://bugzilla.suse.com/1127961" }, { "category": "self", "summary": "SUSE Bug 1128094", "url": "https://bugzilla.suse.com/1128094" }, { "category": "self", "summary": "SUSE Bug 1128166", "url": "https://bugzilla.suse.com/1128166" }, { "category": "self", "summary": "SUSE Bug 1128351", "url": "https://bugzilla.suse.com/1128351" }, { "category": "self", "summary": "SUSE Bug 1128451", "url": "https://bugzilla.suse.com/1128451" }, { "category": "self", "summary": "SUSE Bug 1128895", "url": "https://bugzilla.suse.com/1128895" }, { "category": "self", "summary": "SUSE Bug 1129046", "url": "https://bugzilla.suse.com/1129046" }, { "category": "self", "summary": "SUSE Bug 1129080", "url": "https://bugzilla.suse.com/1129080" }, { "category": "self", "summary": "SUSE Bug 1129163", "url": "https://bugzilla.suse.com/1129163" }, { "category": "self", "summary": "SUSE Bug 1129179", "url": "https://bugzilla.suse.com/1129179" }, { "category": "self", "summary": "SUSE Bug 1129181", "url": "https://bugzilla.suse.com/1129181" }, { "category": "self", "summary": "SUSE Bug 1129182", "url": "https://bugzilla.suse.com/1129182" }, { "category": "self", "summary": "SUSE Bug 1129183", "url": "https://bugzilla.suse.com/1129183" }, { "category": "self", "summary": "SUSE Bug 1129184", "url": "https://bugzilla.suse.com/1129184" }, { "category": "self", "summary": "SUSE Bug 1129205", "url": "https://bugzilla.suse.com/1129205" }, { "category": "self", "summary": "SUSE Bug 1129281", "url": "https://bugzilla.suse.com/1129281" }, { "category": "self", "summary": "SUSE Bug 1129284", "url": "https://bugzilla.suse.com/1129284" }, { "category": "self", "summary": "SUSE Bug 1129285", "url": "https://bugzilla.suse.com/1129285" }, { "category": "self", "summary": "SUSE Bug 1129291", "url": "https://bugzilla.suse.com/1129291" }, { "category": "self", "summary": "SUSE Bug 1129292", "url": "https://bugzilla.suse.com/1129292" }, { "category": "self", "summary": "SUSE Bug 1129293", "url": "https://bugzilla.suse.com/1129293" }, { "category": "self", "summary": "SUSE Bug 1129294", "url": "https://bugzilla.suse.com/1129294" }, { "category": "self", "summary": "SUSE Bug 1129295", "url": "https://bugzilla.suse.com/1129295" }, { "category": "self", "summary": "SUSE Bug 1129296", "url": "https://bugzilla.suse.com/1129296" }, { "category": "self", "summary": "SUSE Bug 1129326", "url": "https://bugzilla.suse.com/1129326" }, { "category": "self", "summary": "SUSE Bug 1129327", "url": "https://bugzilla.suse.com/1129327" }, { "category": "self", "summary": "SUSE Bug 1129330", "url": "https://bugzilla.suse.com/1129330" }, { "category": "self", "summary": "SUSE Bug 1129363", "url": "https://bugzilla.suse.com/1129363" }, { "category": "self", "summary": "SUSE Bug 1129366", "url": "https://bugzilla.suse.com/1129366" }, { "category": "self", "summary": "SUSE Bug 1129497", "url": "https://bugzilla.suse.com/1129497" }, { "category": "self", "summary": "SUSE Bug 1129519", "url": "https://bugzilla.suse.com/1129519" }, { "category": "self", "summary": "SUSE Bug 1129543", "url": "https://bugzilla.suse.com/1129543" }, { "category": "self", "summary": "SUSE Bug 1129547", "url": "https://bugzilla.suse.com/1129547" }, { "category": "self", "summary": "SUSE Bug 1129551", "url": "https://bugzilla.suse.com/1129551" }, { "category": "self", "summary": "SUSE Bug 1129581", "url": "https://bugzilla.suse.com/1129581" }, { "category": "self", "summary": "SUSE Bug 1129625", "url": "https://bugzilla.suse.com/1129625" }, { "category": "self", "summary": "SUSE Bug 1129664", "url": "https://bugzilla.suse.com/1129664" }, { "category": "self", "summary": "SUSE Bug 1129739", "url": "https://bugzilla.suse.com/1129739" }, { "category": "self", "summary": "SUSE Bug 1129923", "url": "https://bugzilla.suse.com/1129923" }, { "category": "self", "summary": "SUSE Bug 824948", "url": "https://bugzilla.suse.com/824948" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-2024 page", "url": "https://www.suse.com/security/cve/CVE-2019-2024/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3459 page", "url": "https://www.suse.com/security/cve/CVE-2019-3459/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3460 page", "url": "https://www.suse.com/security/cve/CVE-2019-3460/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3819 page", "url": "https://www.suse.com/security/cve/CVE-2019-3819/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6974 page", "url": "https://www.suse.com/security/cve/CVE-2019-6974/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7221 page", "url": "https://www.suse.com/security/cve/CVE-2019-7221/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7222 page", "url": "https://www.suse.com/security/cve/CVE-2019-7222/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7308 page", "url": "https://www.suse.com/security/cve/CVE-2019-7308/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8912 page", "url": "https://www.suse.com/security/cve/CVE-2019-8912/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-8980 page", "url": "https://www.suse.com/security/cve/CVE-2019-8980/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-9213 page", "url": "https://www.suse.com/security/cve/CVE-2019-9213/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-03-28T10:19:30Z", "generator": { "date": "2019-03-28T10:19:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:0785-1", "initial_release_date": "2019-03-28T10:19:30Z", "revision_history": [ { "date": "2019-03-28T10:19:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-5.24.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-5.24.1.noarch", "product_id": "kernel-devel-azure-4.12.14-5.24.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-5.24.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-5.24.1.noarch", "product_id": "kernel-source-azure-4.12.14-5.24.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-azure-4.12.14-5.24.1.x86_64", "product_id": "kernel-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-5.24.1.x86_64", "product_id": "kernel-azure-base-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-5.24.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-5.24.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-azure-livepatch-4.12.14-5.24.1.x86_64", "product_id": "kernel-azure-livepatch-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-5.24.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-5.24.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-5.24.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-4.12.14-5.24.1.x86_64", "product": { "name": "reiserfs-kmp-azure-4.12.14-5.24.1.x86_64", "product_id": "reiserfs-kmp-azure-4.12.14-5.24.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-5.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-5.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-5.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-5.24.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-5.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-5.24.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-5.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-5.24.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-5.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-2024", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-2024" } ], "notes": [ { "category": "general", "text": "In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use after free issue. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-111761954References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-2024", "url": "https://www.suse.com/security/cve/CVE-2019-2024" }, { "category": "external", "summary": "SUSE Bug 1129179 for CVE-2019-2024", "url": "https://bugzilla.suse.com/1129179" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "moderate" } ], "title": "CVE-2019-2024" }, { "cve": "CVE-2019-3459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3459" } ], "notes": [ { "category": "general", "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3459", "url": "https://www.suse.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3459", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "moderate" } ], "title": "CVE-2019-3459" }, { "cve": "CVE-2019-3460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3460" } ], "notes": [ { "category": "general", "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3460", "url": "https://www.suse.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1120758" }, { "category": "external", "summary": "SUSE Bug 1155131 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1155131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "moderate" } ], "title": "CVE-2019-3460" }, { "cve": "CVE-2019-3819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3819" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user (\"root\") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3819", "url": "https://www.suse.com/security/cve/CVE-2019-3819" }, { "category": "external", "summary": "SUSE Bug 1123161 for CVE-2019-3819", "url": "https://bugzilla.suse.com/1123161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "moderate" } ], "title": "CVE-2019-3819" }, { "cve": "CVE-2019-6974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6974", "url": "https://www.suse.com/security/cve/CVE-2019-6974" }, { "category": "external", "summary": "SUSE Bug 1124728 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124728" }, { "category": "external", "summary": "SUSE Bug 1124729 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "important" } ], "title": "CVE-2019-6974" }, { "cve": "CVE-2019-7221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7221" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7221", "url": "https://www.suse.com/security/cve/CVE-2019-7221" }, { "category": "external", "summary": "SUSE Bug 1124732 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124732" }, { "category": "external", "summary": "SUSE Bug 1124734 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "important" } ], "title": "CVE-2019-7221" }, { "cve": "CVE-2019-7222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7222" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7222", "url": "https://www.suse.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "SUSE Bug 1124735 for CVE-2019-7222", "url": "https://bugzilla.suse.com/1124735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "low" } ], "title": "CVE-2019-7222" }, { "cve": "CVE-2019-7308", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7308" } ], "notes": [ { "category": "general", "text": "kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7308", "url": "https://www.suse.com/security/cve/CVE-2019-7308" }, { "category": "external", "summary": "SUSE Bug 1124055 for CVE-2019-7308", "url": "https://bugzilla.suse.com/1124055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "important" } ], "title": "CVE-2019-7308" }, { "cve": "CVE-2019-8912", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8912" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8912", "url": "https://www.suse.com/security/cve/CVE-2019-8912" }, { "category": "external", "summary": "SUSE Bug 1125907 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1125907" }, { "category": "external", "summary": "SUSE Bug 1126284 for CVE-2019-8912", "url": "https://bugzilla.suse.com/1126284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "important" } ], "title": "CVE-2019-8912" }, { "cve": "CVE-2019-8980", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-8980" } ], "notes": [ { "category": "general", "text": "A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-8980", "url": "https://www.suse.com/security/cve/CVE-2019-8980" }, { "category": "external", "summary": "SUSE Bug 1126209 for CVE-2019-8980", "url": "https://bugzilla.suse.com/1126209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "low" } ], "title": "CVE-2019-8980" }, { "cve": "CVE-2019-9213", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-9213" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-9213", "url": "https://www.suse.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "SUSE Bug 1128166 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128166" }, { "category": "external", "summary": "SUSE Bug 1128378 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1128378" }, { "category": "external", "summary": "SUSE Bug 1129016 for CVE-2019-9213", "url": "https://bugzilla.suse.com/1129016" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.24.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.24.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-28T10:19:30Z", "details": "moderate" } ], "title": "CVE-2019-9213" } ] }
suse-su-2020:3766-1
Vulnerability from csaf_suse
Published
2020-12-11 14:44
Modified
2020-12-11 14:44
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel RT was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).
- CVE-2020-27777: Restrict RTAS requests from userspace (bsc#1179107)
- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095 (bsc#1178589).
- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
The following non-security bugs were fixed:
- ACPI: GED: fix -Wformat (git-fixes).
- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- arm64: KVM: Fix system register enumeration (bsc#1174726).
- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- ath10k: Acquire tx_lock in tx error paths (git-fixes).
- Avoid a GCC warning about '/*' within a comment.
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).
- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- bpf: Zero-fill re-used per-cpu map element (git-fixes).
- btrfs: account ticket size at add/delete time (bsc#1178897).
- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).
- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).
- btrfs: do not delete mismatched root refs (bsc#1178962).
- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).
- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).
- btrfs: fix invalid removal of root ref (bsc#1178962).
- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).
- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).
- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).
- btrfs: split dev-replace locking helpers for read and write (bsc#1178897).
- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).
- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).
- can: dev: can_restart(): post buffer from the right context (git-fixes).
- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 (git-fixes).
- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).
- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).
- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).
- ceph: add check_session_state() helper and make it global (bsc#1179259).
- ceph: check session state after bumping session->s_seq (bsc#1179259).
- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cifs: remove bogus debug code (bsc#1179427).
- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).
- Convert trailing spaces and periods in path components (bsc#1179424).
- coredump: fix core_pattern parse error (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- docs: ABI: stable: remove a duplicated documentation (git-fixes).
- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).
- drbd: code cleanup by using sendpage_ok() to check page for kernel_sendpage() (bsc#1172873).
- Drivers: hv: vmbus: Remove the unused 'tsc_page' from struct hv_context (git-fixes).
- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).
- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).
- Drop sysctl files for dropped archs, add ppc64le and arm64 (bsc#1178838). Also fix the ppc64 page size.
- efi: cper: Fix possible out-of-bounds access (git-fixes).
- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- efivarfs: revert 'fix memory leak in efivarfs_create()' (git-fixes).
- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).
- fs/proc/array.c: allow reporting eip/esp for all coredumping threads (bsc#1050549).
- fuse: fix page dereference after free (bsc#1179213).
- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1067665).
- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#1067665).
- hv_balloon: disable warning when floor reached (git-fixes).
- hv_netvsc: deal with bpf API differences in 4.12 (bsc#1177819, bsc#1177820).
- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1178853, bsc#1178854).
- hv_netvsc: record hardware hash in skb (bsc#1178853, bsc#1178854).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
- i40iw: Report correct firmware version (bsc#1111666)
- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
- IB/core: Set qp->real_qp before it may be accessed (bsc#1111666)
- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)
- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)
- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)
- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)
- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)
- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)
- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)
- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)
- IB/hfi1: Handle port down properly in pio (bsc#1111666)
- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)
- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)
- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)
- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)
- IB/hfi1: Remove unused define (bsc#1111666)
- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)
- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)
- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)
- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)
- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)
- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)
- IB/iser: Fix dma_nents type definition (bsc#1111666)
- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)
- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)
- IB/mlx4: Add and improve logging (bsc#1111666)
- IB/mlx4: Add support for MRA (bsc#1111666)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)
- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)
- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)
- IB/mlx4: Remove unneeded NULL check (bsc#1111666)
- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)
- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)
- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)
- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)
- IB/mlx5: Fix implicit MR release flow (bsc#1111666)
- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)
- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)
- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)
- IB/mlx5: Improve ODP debugging messages (bsc#1111666)
- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)
- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)
- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)
- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)
- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)
- IB/mlx5: Use fragmented QP's buffer for in-kernel users (bsc#1111666)
- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)
- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)
- IB/qib: Remove a set-but-not-used variable (bsc#1111666)
- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)
- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)
- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)
- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)
- IB/rxe: Make counters thread safe (bsc#1111666)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)
- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)
- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)
- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)
- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)
- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)
- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)
- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).
- inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (git-fixes).
- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)
- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)
- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- kABI workaround for usermodehelper changes (bsc#1179406).
- KVM: arm64: Add missing #include of -<linux/string.h> in guest.c (bsc#1174726).
- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).
- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).
- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).
- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).
- KVM host: kabi fixes for psci_version (bsc#1174726).
- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- locking/lockdep: Add debug_locks check in __lock_downgrade() (bsc#1050549).
- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1050549).
- locktorture: Print ratio of acquisitions, not failures (bsc#1050549).
- mac80211: always wind down STA state (git-fixes).
- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).
- mac80211: minstrel: fix tx status processing corner case (git-fixes).
- mac80211: minstrel: remove deferred sampling code (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).
- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs (git-fixes).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy send (bsc#1172873).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).
- net: ena: Change license into format to SPDX in all files (bsc#1177397).
- net: ena: Change log message to netif/dev function (bsc#1177397).
- net: ena: Change RSS related macros and variables names (bsc#1177397).
- net: ena: ethtool: Add new device statistics (bsc#1177397).
- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).
- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).
- net: ena: Fix all static chekers' warnings (bsc#1177397).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ena: Remove redundant print of placement policy (bsc#1177397).
- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).
- netfilter: nat: can't use dst_hold on noref dst (bsc#1178878).
- net: introduce helper sendpage_ok() in include/linux/net.h (bsc#1172873). kABI workaround for including mm.h in include/linux/net.h (bsc#1172873).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).
- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (bsc#1170630).
- nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() (bsc#1172873).
- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).
- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- pinctrl: intel: Set default bias in case no particular value given (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).
- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).
- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)
- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)
- RDMA/cma: Fix false error message (bsc#1111666)
- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)
- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)
- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)
- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)
- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)
- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)
- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)
- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
- RDMA/core: Fix race when resolving IP address (bsc#1111666)
- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)
- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)
- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)
- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)
- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)
- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)
- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)
- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)
- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)
- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)
- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)
- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)
- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)
- RDMA/mlx5: Fix function name typo 'fileds' -> 'fields' (bsc#1111666)
- RDMA/mlx5: Return proper error value (bsc#1111666)
- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)
- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)
- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)
- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
- RDMA/qedr: Fix doorbell setting (bsc#1111666)
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)
- RDMA/qedr: Fix reported firmware version (bsc#1111666)
- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/qedr: SRQ's bug fixes (bsc#1111666)
- RDMA/qib: Delete extra line (bsc#1111666)
- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)
- RDMA/qib: Validate ->show()/store() callbacks before calling them (bsc#1111666)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)
- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)
- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1111666)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
- RDMA/rxe: Set default vendor ID (bsc#1111666)
- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)
- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)
- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)
- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)
- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)
- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)
- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- regulator: avoid resolve_supply() infinite recursion (git-fixes).
- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).
- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).
- regulator: workaround self-referent regulators (git-fixes).
- Revert 'cdc-acm: hardening against malicious devices' (git-fixes).
- Revert 'kernel/reboot.c: convert simple_strtoul to kstrtoint' (bsc#1179418).
- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)
- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)
- rxe: fix error completion wr_id and qp_num (bsc#1111666)
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix inability to use DASD with DIAG driver (bsc#1177809 LTC#188738).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).
- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).
- sched/x86: SaveFLAGS on context switch (bsc#1112178).
- scripts/git_sort/git_sort.py: add ceph maintainers git tree
- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map() (bsc#1172873).
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (git-fixes).
- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() (git-fixes).
- time: Prevent undefined behaviour in timespec64_to_ns() (git-fixes).
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: serial: imx: keep console clocks always on (git-fixes).
- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).
- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).
- USB: core: driver: fix stray tabs in error messages (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- USB: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- USB: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).
- USB: serial: cyberjack: fix write-URB completion race (git-fixes).
- USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters (git-fixes).
- USB: serial: kl5kUSB105: fix memleak on open (git-fixes).
- USB: serial: option: add Cellient MPL200 card (git-fixes).
- USB: serial: option: Add Telit FT980-KS composition (git-fixes).
- USB: serial: option: fix Quectel BG96 matching (git-fixes).
- USB: serial: pl2303: add device-id for HP GC device (git-fixes).
- USB: xhci: force all memory allocations to node (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- x86/hyperv: Make vapic support x2apic mode (git-fixes).
- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).
- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).
- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).
- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
- xfs: fix a missing unlock on error in xfs_fs_map_blocks (git-fixes).
- xfs: fix flags argument to rmap lookup when converting shared file rmaps (git-fixes).
- xfs: fix rmap key and record comparison functions (git-fixes).
- xfs: revert 'xfs: fix rmap key and record comparison functions' (git-fixes).
- xhci: Fix sizeof() mismatch (git-fixes).
Patchnames
SUSE-2020-3766,SUSE-SLE-RT-12-SP5-2020-3766
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 SP5 kernel RT was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-27777: Restrict RTAS requests from userspace (bsc#1179107)\n- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095 (bsc#1178589).\n- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n\nThe following non-security bugs were fixed:\n\n- ACPI: GED: fix -Wformat (git-fixes).\n- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).\n- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: mixart: Fix mutex deadlock (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- arm64: KVM: Fix system register enumeration (bsc#1174726).\n- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).\n- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).\n- ath10k: Acquire tx_lock in tx error paths (git-fixes).\n- Avoid a GCC warning about \u0027/*\u0027 within a comment.\n- batman-adv: set .owner to THIS_MODULE (git-fixes).\n- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).\n- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- bpf: Zero-fill re-used per-cpu map element (git-fixes).\n- btrfs: account ticket size at add/delete time (bsc#1178897).\n- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).\n- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).\n- btrfs: do not delete mismatched root refs (bsc#1178962).\n- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).\n- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).\n- btrfs: fix invalid removal of root ref (bsc#1178962).\n- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).\n- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).\n- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).\n- btrfs: split dev-replace locking helpers for read and write (bsc#1178897). \n- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).\n- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).\n- can: dev: can_restart(): post buffer from the right context (git-fixes).\n- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).\n- can: m_can: fix nominal bitiming tseg2 min for version \u003e= 3.1 (git-fixes).\n- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).\n- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).\n- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).\n- ceph: add check_session_state() helper and make it global (bsc#1179259).\n- ceph: check session state after bumping session-\u003es_seq (bsc#1179259).\n- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cifs: remove bogus debug code (bsc#1179427).\n- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).\n- Convert trailing spaces and periods in path components (bsc#1179424).\n- coredump: fix core_pattern parse error (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- docs: ABI: stable: remove a duplicated documentation (git-fixes).\n- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).\n- drbd: code cleanup by using sendpage_ok() to check page for kernel_sendpage() (bsc#1172873).\n- Drivers: hv: vmbus: Remove the unused \u0027tsc_page\u0027 from struct hv_context (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).\n- Drop sysctl files for dropped archs, add ppc64le and arm64 (bsc#1178838). Also fix the ppc64 page size.\n- efi: cper: Fix possible out-of-bounds access (git-fixes).\n- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).\n- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).\n- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).\n- efivarfs: fix memory leak in efivarfs_create() (git-fixes).\n- efivarfs: revert \u0027fix memory leak in efivarfs_create()\u0027 (git-fixes).\n- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).\n- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).\n- efi/x86: Ignore the memory attributes table on i386 (git-fixes).\n- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).\n- fs/proc/array.c: allow reporting eip/esp for all coredumping threads (bsc#1050549).\n- fuse: fix page dereference after free (bsc#1179213).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1067665).\n- futex: Handle transient \u0027ownerless\u0027 rtmutex state correctly (bsc#1067665).\n- hv_balloon: disable warning when floor reached (git-fixes).\n- hv_netvsc: deal with bpf API differences in 4.12 (bsc#1177819, bsc#1177820).\n- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1178853, bsc#1178854).\n- hv_netvsc: record hardware hash in skb (bsc#1178853, bsc#1178854).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)\n- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)\n- i40iw: Report correct firmware version (bsc#1111666)\n- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)\n- IB/core: Set qp-\u003ereal_qp before it may be accessed (bsc#1111666)\n- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)\n- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)\n- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)\n- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)\n- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)\n- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)\n- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)\n- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)\n- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)\n- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)\n- IB/hfi1: Handle port down properly in pio (bsc#1111666)\n- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)\n- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)\n- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)\n- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)\n- IB/hfi1: Remove unused define (bsc#1111666)\n- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)\n- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)\n- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)\n- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)\n- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)\n- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)\n- IB/iser: Fix dma_nents type definition (bsc#1111666)\n- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)\n- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)\n- IB/mlx4: Add and improve logging (bsc#1111666)\n- IB/mlx4: Add support for MRA (bsc#1111666)\n- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)\n- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)\n- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)\n- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)\n- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)\n- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)\n- IB/mlx4: Remove unneeded NULL check (bsc#1111666)\n- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)\n- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)\n- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)\n- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)\n- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)\n- IB/mlx5: Fix implicit MR release flow (bsc#1111666)\n- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)\n- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)\n- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)\n- IB/mlx5: Improve ODP debugging messages (bsc#1111666)\n- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)\n- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)\n- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)\n- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)\n- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)\n- IB/mlx5: Use fragmented QP\u0027s buffer for in-kernel users (bsc#1111666)\n- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)\n- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)\n- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)\n- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)\n- IB/qib: Remove a set-but-not-used variable (bsc#1111666)\n- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)\n- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)\n- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)\n- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)\n- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)\n- IB/rxe: Make counters thread safe (bsc#1111666)\n- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)\n- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)\n- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)\n- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)\n- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)\n- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)\n- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)\n- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)\n- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).\n- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).\n- inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (git-fixes).\n- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)\n- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)\n- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- KVM: arm64: Add missing #include of -\u003clinux/string.h\u003e in guest.c (bsc#1174726).\n- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).\n- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).\n- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).\n- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).\n- KVM host: kabi fixes for psci_version (bsc#1174726).\n- libceph: use sendpage_ok() in ceph_tcp_sendpage() (bsc#1172873).\n- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- locking/lockdep: Add debug_locks check in __lock_downgrade() (bsc#1050549).\n- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1050549).\n- locktorture: Print ratio of acquisitions, not failures (bsc#1050549).\n- mac80211: always wind down STA state (git-fixes).\n- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).\n- mac80211: minstrel: fix tx status processing corner case (git-fixes).\n- mac80211: minstrel: remove deferred sampling code (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).\n- mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs (git-fixes).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- net: add WARN_ONCE in kernel_sendpage() for improper zero-copy send (bsc#1172873).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).\n- net: ena: Change license into format to SPDX in all files (bsc#1177397).\n- net: ena: Change log message to netif/dev function (bsc#1177397).\n- net: ena: Change RSS related macros and variables names (bsc#1177397).\n- net: ena: ethtool: Add new device statistics (bsc#1177397).\n- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1177397).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ena: Remove redundant print of placement policy (bsc#1177397).\n- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).\n- netfilter: nat: can\u0027t use dst_hold on noref dst (bsc#1178878).\n- net: introduce helper sendpage_ok() in include/linux/net.h (bsc#1172873). kABI workaround for including mm.h in include/linux/net.h (bsc#1172873).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).\n- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (bsc#1170630).\n- nvme-tcp: check page by sendpage_ok() before calling kernel_sendpage() (bsc#1172873).\n- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).\n- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).\n- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).\n- pinctrl: aspeed: Fix GPI only function problem (git-fixes).\n- pinctrl: intel: Set default bias in case no particular value given (git-fixes).\n- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).\n- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).\n- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)\n- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)\n- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)\n- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)\n- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)\n- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)\n- RDMA/cma: Fix false error message (bsc#1111666)\n- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)\n- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)\n- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)\n- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)\n- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)\n- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)\n- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)\n- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)\n- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)\n- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)\n- RDMA/core: Fix race when resolving IP address (bsc#1111666)\n- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)\n- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)\n- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)\n- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)\n- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)\n- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)\n- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)\n- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)\n- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)\n- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)\n- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)\n- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)\n- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)\n- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)\n- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)\n- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)\n- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)\n- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)\n- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)\n- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)\n- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)\n- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)\n- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)\n- RDMA/mlx5: Fix function name typo \u0027fileds\u0027 -\u003e \u0027fields\u0027 (bsc#1111666)\n- RDMA/mlx5: Return proper error value (bsc#1111666)\n- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)\n- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)\n- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)\n- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)\n- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)\n- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)\n- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)\n- RDMA/qedr: Fix doorbell setting (bsc#1111666)\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)\n- RDMA/qedr: Fix reported firmware version (bsc#1111666)\n- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)\n- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/qedr: SRQ\u0027s bug fixes (bsc#1111666)\n- RDMA/qib: Delete extra line (bsc#1111666)\n- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)\n- RDMA/qib: Validate -\u003eshow()/store() callbacks before calling them (bsc#1111666)\n- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)\n- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)\n- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)\n- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)\n- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)\n- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)\n- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)\n- RDMA/rxe: Prevent access to wr-\u003enext ptr afrer wr is posted to send queue (bsc#1111666)\n- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)\n- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)\n- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)\n- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)\n- RDMA/rxe: Set default vendor ID (bsc#1111666)\n- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)\n- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)\n- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)\n- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)\n- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)\n- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)\n- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)\n- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)\n- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)\n- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)\n- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- regulator: avoid resolve_supply() infinite recursion (git-fixes).\n- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).\n- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).\n- regulator: workaround self-referent regulators (git-fixes).\n- Revert \u0027cdc-acm: hardening against malicious devices\u0027 (git-fixes).\n- Revert \u0027kernel/reboot.c: convert simple_strtoul to kstrtoint\u0027 (bsc#1179418).\n- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)\n- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)\n- rxe: fix error completion wr_id and qp_num (bsc#1111666)\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix inability to use DASD with DIAG driver (bsc#1177809 LTC#188738).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).\n- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).\n- sched/x86: SaveFLAGS on context switch (bsc#1112178).\n- scripts/git_sort/git_sort.py: add ceph maintainers git tree\n- scsi: libiscsi: use sendpage_ok() in iscsi_tcp_segment_map() (bsc#1172873).\n- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (git-fixes).\n- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).\n- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).\n- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() (git-fixes).\n- time: Prevent undefined behaviour in timespec64_to_ns() (git-fixes).\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- tty: serial: imx: keep console clocks always on (git-fixes).\n- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).\n- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).\n- USB: core: driver: fix stray tabs in error messages (git-fixes).\n- USB: core: Fix regression in Hercules audio card (git-fixes).\n- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).\n- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).\n- USB: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- USB: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).\n- USB: serial: cyberjack: fix write-URB completion race (git-fixes).\n- USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters (git-fixes).\n- USB: serial: kl5kUSB105: fix memleak on open (git-fixes).\n- USB: serial: option: add Cellient MPL200 card (git-fixes).\n- USB: serial: option: Add Telit FT980-KS composition (git-fixes).\n- USB: serial: option: fix Quectel BG96 matching (git-fixes).\n- USB: serial: pl2303: add device-id for HP GC device (git-fixes).\n- USB: xhci: force all memory allocations to node (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).\n- x86/hyperv: Clarify comment on x2apic mode (git-fixes).\n- x86/hyperv: Make vapic support x2apic mode (git-fixes).\n- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).\n- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).\n- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).\n- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n- xfs: fix a missing unlock on error in xfs_fs_map_blocks (git-fixes).\n- xfs: fix flags argument to rmap lookup when converting shared file rmaps (git-fixes).\n- xfs: fix rmap key and record comparison functions (git-fixes).\n- xfs: revert \u0027xfs: fix rmap key and record comparison functions\u0027 (git-fixes).\n- xhci: Fix sizeof() mismatch (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-3766,SUSE-SLE-RT-12-SP5-2020-3766", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3766-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:3766-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203766-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:3766-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/007978.html" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1067665", "url": "https://bugzilla.suse.com/1067665" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1158775", "url": "https://bugzilla.suse.com/1158775" }, { "category": "self", "summary": "SUSE Bug 1170139", "url": "https://bugzilla.suse.com/1170139" }, { "category": "self", "summary": "SUSE Bug 1170630", "url": "https://bugzilla.suse.com/1170630" }, { "category": "self", "summary": "SUSE Bug 1172542", "url": "https://bugzilla.suse.com/1172542" }, { "category": "self", "summary": "SUSE Bug 1172873", "url": "https://bugzilla.suse.com/1172873" }, { "category": "self", "summary": "SUSE Bug 1174726", "url": "https://bugzilla.suse.com/1174726" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1175916", "url": "https://bugzilla.suse.com/1175916" }, { "category": "self", "summary": "SUSE Bug 1176109", "url": "https://bugzilla.suse.com/1176109" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1177304", "url": "https://bugzilla.suse.com/1177304" }, { "category": "self", "summary": "SUSE Bug 1177397", "url": "https://bugzilla.suse.com/1177397" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1177805", "url": "https://bugzilla.suse.com/1177805" }, { "category": "self", "summary": "SUSE Bug 1177808", "url": "https://bugzilla.suse.com/1177808" }, { "category": "self", "summary": "SUSE Bug 1177809", "url": "https://bugzilla.suse.com/1177809" }, { "category": "self", "summary": "SUSE Bug 1177819", "url": "https://bugzilla.suse.com/1177819" }, { "category": "self", "summary": "SUSE Bug 1177820", "url": "https://bugzilla.suse.com/1177820" }, { "category": "self", "summary": "SUSE Bug 1178182", "url": "https://bugzilla.suse.com/1178182" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178589", "url": "https://bugzilla.suse.com/1178589" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178635", "url": "https://bugzilla.suse.com/1178635" }, { "category": "self", "summary": "SUSE Bug 1178669", "url": "https://bugzilla.suse.com/1178669" }, { "category": "self", "summary": "SUSE Bug 1178838", "url": "https://bugzilla.suse.com/1178838" }, { "category": "self", "summary": "SUSE Bug 1178853", "url": "https://bugzilla.suse.com/1178853" }, { "category": "self", "summary": "SUSE Bug 1178854", "url": "https://bugzilla.suse.com/1178854" }, { "category": "self", "summary": "SUSE Bug 1178878", "url": "https://bugzilla.suse.com/1178878" }, { "category": "self", "summary": "SUSE Bug 1178886", "url": "https://bugzilla.suse.com/1178886" }, { "category": "self", "summary": "SUSE Bug 1178897", "url": "https://bugzilla.suse.com/1178897" }, { "category": "self", "summary": "SUSE Bug 1178940", "url": "https://bugzilla.suse.com/1178940" }, { "category": "self", "summary": "SUSE Bug 1178962", "url": "https://bugzilla.suse.com/1178962" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179140", "url": "https://bugzilla.suse.com/1179140" }, { "category": "self", "summary": "SUSE Bug 1179141", "url": "https://bugzilla.suse.com/1179141" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179211", "url": "https://bugzilla.suse.com/1179211" }, { "category": "self", "summary": "SUSE Bug 1179213", "url": "https://bugzilla.suse.com/1179213" }, { "category": "self", "summary": "SUSE Bug 1179259", "url": "https://bugzilla.suse.com/1179259" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179424", "url": "https://bugzilla.suse.com/1179424" }, { "category": "self", "summary": "SUSE Bug 1179426", "url": "https://bugzilla.suse.com/1179426" }, { "category": "self", "summary": "SUSE Bug 1179427", "url": "https://bugzilla.suse.com/1179427" }, { "category": "self", "summary": "SUSE Bug 1179429", "url": "https://bugzilla.suse.com/1179429" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15436 page", "url": "https://www.suse.com/security/cve/CVE-2020-15436/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15437 page", "url": "https://www.suse.com/security/cve/CVE-2020-15437/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25669 page", "url": "https://www.suse.com/security/cve/CVE-2020-25669/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28915 page", "url": "https://www.suse.com/security/cve/CVE-2020-28915/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28974 page", "url": "https://www.suse.com/security/cve/CVE-2020-28974/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29371 page", "url": "https://www.suse.com/security/cve/CVE-2020-29371/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2020-12-11T14:44:17Z", "generator": { "date": "2020-12-11T14:44:17Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:3766-1", "initial_release_date": "2020-12-11T14:44:17Z", "revision_history": [ { "date": "2020-12-11T14:44:17Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.25.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.25.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.25.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.25.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.25.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.25.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.25.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.25.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.25.1.x86_64", "product_id": "kernel-rt-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.25.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.25.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.25.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.25.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.25.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.25.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.25.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.25.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.25.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.25.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.25.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.25.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.25.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.25.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-15436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15436" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15436", "url": "https://www.suse.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "SUSE Bug 1179141 for CVE-2020-15436", "url": "https://bugzilla.suse.com/1179141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-15437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15437" } ], "notes": [ { "category": "general", "text": "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15437", "url": "https://www.suse.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "SUSE Bug 1179140 for CVE-2020-15437", "url": "https://bugzilla.suse.com/1179140" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-15437" }, { "cve": "CVE-2020-25669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25669" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25669", "url": "https://www.suse.com/security/cve/CVE-2020-25669" }, { "category": "external", "summary": "SUSE Bug 1178182 for CVE-2020-25669", "url": "https://bugzilla.suse.com/1178182" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-25669" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-28915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28915" } ], "notes": [ { "category": "general", "text": "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28915", "url": "https://www.suse.com/security/cve/CVE-2020-28915" }, { "category": "external", "summary": "SUSE Bug 1178886 for CVE-2020-28915", "url": "https://bugzilla.suse.com/1178886" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-28915" }, { "cve": "CVE-2020-28974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28974" } ], "notes": [ { "category": "general", "text": "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28974", "url": "https://www.suse.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "SUSE Bug 1178589 for CVE-2020-28974", "url": "https://bugzilla.suse.com/1178589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-28974" }, { "cve": "CVE-2020-29371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29371" } ], "notes": [ { "category": "general", "text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29371", "url": "https://www.suse.com/security/cve/CVE-2020-29371" }, { "category": "external", "summary": "SUSE Bug 1179429 for CVE-2020-29371", "url": "https://bugzilla.suse.com/1179429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "low" } ], "title": "CVE-2020-29371" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.25.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.25.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.25.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-11T14:44:17Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
suse-su-2020:3798-1
Vulnerability from csaf_suse
Published
2020-12-14 17:55
Modified
2020-12-14 17:55
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15-SP1 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).
- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).
- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).
- CVE-2020-27777: Restrict RTAS requests from userspace (bsc#1179107)
- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).
- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).
- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095 (bsc#1178589).
- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
The following non-security bugs were fixed:
- ACPI: GED: fix -Wformat (git-fixes).
- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- arm64: KVM: Fix system register enumeration (bsc#1174726).
- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- ath10k: Acquire tx_lock in tx error paths (git-fixes).
- Avoid a GCC warning about '/*' within a comment.
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).
- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
- btrfs: account ticket size at add/delete time (bsc#1178897).
- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).
- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).
- btrfs: do not delete mismatched root refs (bsc#1178962).
- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).
- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).
- btrfs: fix invalid removal of root ref (bsc#1178962).
- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).
- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).
- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).
- btrfs: split dev-replace locking helpers for read and write (bsc#1178897).
- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).
- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).
- can: dev: can_restart(): post buffer from the right context (git-fixes).
- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 (git-fixes).
- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).
- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).
- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).
- ceph: add check_session_state() helper and make it global (bsc#1179259).
- ceph: check session state after bumping session->s_seq (bsc#1179259).
- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cifs: remove bogus debug code (bsc#1179427).
- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).
- Convert trailing spaces and periods in path components (bsc#1179424).
- coredump: fix core_pattern parse error (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- docs: ABI: stable: remove a duplicated documentation (git-fixes).
- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).
- Drivers: hv: vmbus: Remove the unused 'tsc_page' from struct hv_context (git-fixes).
- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).
- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).
- efi: cper: Fix possible out-of-bounds access (git-fixes).
- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- efivarfs: revert 'fix memory leak in efivarfs_create()' (git-fixes).
- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- ext4: fix invalid inode checksum (bsc#1179723).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- fs/proc/array.c: allow reporting eip/esp for all coredumping threads (bsc#1050549).
- fuse: fix page dereference after free (bsc#1179213).
- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1067665).
- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#1067665).
- hv_balloon: disable warning when floor reached (git-fixes).
- hv_netvsc: deal with bpf API differences in 4.12 (bsc#1177819, bsc#1177820).
- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1178853, bsc#1178854).
- hv_netvsc: record hardware hash in skb (bsc#1178853, bsc#1178854).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
- i40iw: Report correct firmware version (bsc#1111666)
- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
- IB/core: Set qp->real_qp before it may be accessed (bsc#1111666)
- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)
- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)
- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)
- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)
- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)
- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)
- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)
- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)
- IB/hfi1: Handle port down properly in pio (bsc#1111666)
- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)
- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)
- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)
- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)
- IB/hfi1: Remove unused define (bsc#1111666)
- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)
- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)
- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)
- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)
- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)
- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)
- IB/iser: Fix dma_nents type definition (bsc#1111666)
- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)
- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)
- IB/mlx4: Add and improve logging (bsc#1111666)
- IB/mlx4: Add support for MRA (bsc#1111666)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)
- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)
- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)
- IB/mlx4: Remove unneeded NULL check (bsc#1111666)
- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)
- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)
- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)
- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)
- IB/mlx5: Fix implicit MR release flow (bsc#1111666)
- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)
- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)
- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)
- IB/mlx5: Improve ODP debugging messages (bsc#1111666)
- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)
- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)
- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)
- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)
- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)
- IB/mlx5: Use fragmented QP's buffer for in-kernel users (bsc#1111666)
- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)
- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)
- IB/qib: Remove a set-but-not-used variable (bsc#1111666)
- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)
- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)
- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)
- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)
- IB/rxe: Make counters thread safe (bsc#1111666)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)
- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)
- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)
- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)
- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)
- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)
- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)
- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).
- inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (git-fixes).
- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)
- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)
- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- kABI fix for g2d (git-fixes).
- kABI workaround for usermodehelper changes (bsc#1179406).
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- KVM: arm64: Add missing #include of -<linux/string.h> in guest.c (bsc#1174726).
- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).
- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).
- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).
- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).
- KVM host: kabi fixes for psci_version (bsc#1174726).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- locking/lockdep: Add debug_locks check in __lock_downgrade() (bsc#1050549).
- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1050549).
- locktorture: Print ratio of acquisitions, not failures (bsc#1050549).
- mac80211: always wind down STA state (git-fixes).
- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).
- mac80211: minstrel: fix tx status processing corner case (git-fixes).
- mac80211: minstrel: remove deferred sampling code (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- media: uvcvideo: Set media controller entity functions (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).
- net: ena: Change license into format to SPDX in all files (bsc#1177397).
- net: ena: Change log message to netif/dev function (bsc#1177397).
- net: ena: Change RSS related macros and variables names (bsc#1177397).
- net: ena: ethtool: Add new device statistics (bsc#1177397).
- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).
- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).
- net: ena: Fix all static chekers' warnings (bsc#1177397).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ena: Remove redundant print of placement policy (bsc#1177397).
- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).
- netfilter: nat: can't use dst_hold on noref dst (bsc#1178878).
- net/mlx4_core: Fix init_hca fields offset (git-fixes).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).
- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).
- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (bsc#1170630).
- ocfs2: initialize ip_next_orphan (bsc#1179724).
- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).
- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).
- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).
- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)
- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)
- RDMA/cma: Fix false error message (bsc#1111666)
- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)
- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)
- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)
- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)
- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)
- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)
- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)
- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
- RDMA/core: Fix race when resolving IP address (bsc#1111666)
- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)
- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)
- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)
- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)
- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)
- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)
- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)
- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)
- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)
- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)
- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)
- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)
- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)
- RDMA/mlx5: Fix function name typo 'fileds' -> 'fields' (bsc#1111666)
- RDMA/mlx5: Return proper error value (bsc#1111666)
- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)
- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)
- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)
- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
- RDMA/qedr: Fix doorbell setting (bsc#1111666)
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)
- RDMA/qedr: Fix reported firmware version (bsc#1111666)
- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/qedr: SRQ's bug fixes (bsc#1111666)
- RDMA/qib: Delete extra line (bsc#1111666)
- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)
- RDMA/qib: Validate ->show()/store() callbacks before calling them (bsc#1111666)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)
- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)
- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1111666)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
- RDMA/rxe: Set default vendor ID (bsc#1111666)
- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)
- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)
- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)
- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)
- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)
- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)
- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- regulator: avoid resolve_supply() infinite recursion (git-fixes).
- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).
- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).
- regulator: workaround self-referent regulators (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- Revert 'cdc-acm: hardening against malicious devices' (git-fixes).
- Revert 'kernel/reboot.c: convert simple_strtoul to kstrtoint' (bsc#1179418).
- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)
- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)
- rxe: fix error completion wr_id and qp_num (bsc#1111666)
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).
- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).
- sched/x86: SaveFLAGS on context switch (bsc#1112178).
- scripts/git_sort/git_sort.py: add ceph maintainers git tree
- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (git-fixes).
- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- time: Prevent undefined behaviour in timespec64_to_ns() (git-fixes).
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: serial: imx: keep console clocks always on (git-fixes).
- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).
- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).
- USB: core: driver: fix stray tabs in error messages (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- USB: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- USB: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- USB: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).
- USB: serial: cyberjack: fix write-URB completion race (git-fixes).
- USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters (git-fixes).
- USB: serial: kl5kUSB105: fix memleak on open (git-fixes).
- USB: serial: option: add Cellient MPL200 card (git-fixes).
- USB: serial: option: Add Telit FT980-KS composition (git-fixes).
- USB: serial: option: fix Quectel BG96 matching (git-fixes).
- USB: serial: pl2303: add device-id for HP GC device (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- x86/hyperv: Make vapic support x2apic mode (git-fixes).
- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).
- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).
- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).
- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
- xfs: revert 'xfs: fix rmap key and record comparison functions' (git-fixes).
Patchnames
SUSE-2020-3798,SUSE-SLE-Module-RT-15-SP1-2020-3798
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15-SP1 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-27777: Restrict RTAS requests from userspace (bsc#1179107)\n- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095 (bsc#1178589).\n- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n\nThe following non-security bugs were fixed:\n\n- ACPI: GED: fix -Wformat (git-fixes).\n- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).\n- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: mixart: Fix mutex deadlock (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- arm64: KVM: Fix system register enumeration (bsc#1174726).\n- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).\n- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).\n- ath10k: Acquire tx_lock in tx error paths (git-fixes).\n- Avoid a GCC warning about \u0027/*\u0027 within a comment.\n- batman-adv: set .owner to THIS_MODULE (git-fixes).\n- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).\n- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: account ticket size at add/delete time (bsc#1178897).\n- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).\n- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).\n- btrfs: do not delete mismatched root refs (bsc#1178962).\n- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).\n- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).\n- btrfs: fix invalid removal of root ref (bsc#1178962).\n- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).\n- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).\n- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).\n- btrfs: split dev-replace locking helpers for read and write (bsc#1178897). \n- can: af_can: prevent potential access of uninitialized member in canfd_rcv() (git-fixes).\n- can: af_can: prevent potential access of uninitialized member in can_rcv() (git-fixes).\n- can: dev: can_restart(): post buffer from the right context (git-fixes).\n- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).\n- can: m_can: fix nominal bitiming tseg2 min for version \u003e= 3.1 (git-fixes).\n- can: m_can: m_can_handle_state_change(): fix state change (git-fixes).\n- can: m_can: m_can_stop(): set device to software init mode before closing (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() (git-fixes).\n- can: peak_usb: fix potential integer overflow on shift of a int (git-fixes).\n- ceph: add check_session_state() helper and make it global (bsc#1179259).\n- ceph: check session state after bumping session-\u003es_seq (bsc#1179259).\n- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cifs: remove bogus debug code (bsc#1179427).\n- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).\n- Convert trailing spaces and periods in path components (bsc#1179424).\n- coredump: fix core_pattern parse error (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- docs: ABI: stable: remove a duplicated documentation (git-fixes).\n- docs: ABI: sysfs-c2port: remove a duplicated entry (git-fixes).\n- Drivers: hv: vmbus: Remove the unused \u0027tsc_page\u0027 from struct hv_context (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).\n- efi: cper: Fix possible out-of-bounds access (git-fixes).\n- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).\n- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).\n- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).\n- efivarfs: fix memory leak in efivarfs_create() (git-fixes).\n- efivarfs: revert \u0027fix memory leak in efivarfs_create()\u0027 (git-fixes).\n- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).\n- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).\n- efi/x86: Ignore the memory attributes table on i386 (git-fixes).\n- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).\n- ext4: correctly report \u0027not supported\u0027 for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- fs/proc/array.c: allow reporting eip/esp for all coredumping threads (bsc#1050549).\n- fuse: fix page dereference after free (bsc#1179213).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1067665).\n- futex: Handle transient \u0027ownerless\u0027 rtmutex state correctly (bsc#1067665).\n- hv_balloon: disable warning when floor reached (git-fixes).\n- hv_netvsc: deal with bpf API differences in 4.12 (bsc#1177819, bsc#1177820).\n- hv_netvsc: make recording RSS hash depend on feature flag (bsc#1178853, bsc#1178854).\n- hv_netvsc: record hardware hash in skb (bsc#1178853, bsc#1178854).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)\n- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)\n- i40iw: Report correct firmware version (bsc#1111666)\n- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)\n- IB/core: Set qp-\u003ereal_qp before it may be accessed (bsc#1111666)\n- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)\n- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)\n- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)\n- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)\n- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)\n- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)\n- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)\n- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)\n- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)\n- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)\n- IB/hfi1: Handle port down properly in pio (bsc#1111666)\n- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)\n- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)\n- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)\n- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)\n- IB/hfi1: Remove unused define (bsc#1111666)\n- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)\n- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)\n- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)\n- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)\n- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)\n- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)\n- IB/iser: Fix dma_nents type definition (bsc#1111666)\n- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)\n- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)\n- IB/mlx4: Add and improve logging (bsc#1111666)\n- IB/mlx4: Add support for MRA (bsc#1111666)\n- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)\n- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)\n- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)\n- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)\n- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)\n- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)\n- IB/mlx4: Remove unneeded NULL check (bsc#1111666)\n- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)\n- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)\n- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)\n- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)\n- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)\n- IB/mlx5: Fix implicit MR release flow (bsc#1111666)\n- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)\n- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)\n- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)\n- IB/mlx5: Improve ODP debugging messages (bsc#1111666)\n- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)\n- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)\n- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)\n- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)\n- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)\n- IB/mlx5: Use fragmented QP\u0027s buffer for in-kernel users (bsc#1111666)\n- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)\n- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)\n- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)\n- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)\n- IB/qib: Remove a set-but-not-used variable (bsc#1111666)\n- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)\n- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)\n- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)\n- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)\n- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)\n- IB/rxe: Make counters thread safe (bsc#1111666)\n- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)\n- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)\n- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)\n- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)\n- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)\n- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)\n- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)\n- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)\n- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).\n- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).\n- inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() (git-fixes).\n- Input: adxl34x - clean up a data type in adxl34x_probe() (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)\n- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)\n- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- KVM: arm64: Add missing #include of -\u003clinux/string.h\u003e in guest.c (bsc#1174726).\n- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).\n- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).\n- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).\n- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).\n- KVM host: kabi fixes for psci_version (bsc#1174726).\n- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- locking/lockdep: Add debug_locks check in __lock_downgrade() (bsc#1050549).\n- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (bsc#1050549).\n- locktorture: Print ratio of acquisitions, not failures (bsc#1050549).\n- mac80211: always wind down STA state (git-fixes).\n- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).\n- mac80211: minstrel: fix tx status processing corner case (git-fixes).\n- mac80211: minstrel: remove deferred sampling code (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: ena: Capitalize all log strings and improve code readability (bsc#1177397).\n- net: ena: Change license into format to SPDX in all files (bsc#1177397).\n- net: ena: Change log message to netif/dev function (bsc#1177397).\n- net: ena: Change RSS related macros and variables names (bsc#1177397).\n- net: ena: ethtool: Add new device statistics (bsc#1177397).\n- net: ena: ethtool: add stats printing to XDP queues (bsc#1177397).\n- net: ena: ethtool: convert stat_offset to 64 bit resolution (bsc#1177397).\n- net: ena: Fix all static chekers\u0027 warnings (bsc#1177397).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ena: Remove redundant print of placement policy (bsc#1177397).\n- net: ena: xdp: add queue counters for xdp actions (bsc#1177397).\n- netfilter: nat: can\u0027t use dst_hold on noref dst (bsc#1178878).\n- net/mlx4_core: Fix init_hca fields offset (git-fixes).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).\n- NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (bsc#1170630).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).\n- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).\n- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).\n- pinctrl: aspeed: Fix GPI only function problem (git-fixes).\n- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).\n- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).\n- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)\n- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)\n- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)\n- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)\n- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)\n- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)\n- RDMA/cma: Fix false error message (bsc#1111666)\n- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)\n- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)\n- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)\n- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)\n- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)\n- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)\n- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)\n- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)\n- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)\n- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)\n- RDMA/core: Fix race when resolving IP address (bsc#1111666)\n- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)\n- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)\n- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)\n- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)\n- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)\n- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)\n- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)\n- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)\n- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)\n- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)\n- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)\n- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)\n- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)\n- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)\n- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)\n- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)\n- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)\n- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)\n- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)\n- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)\n- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)\n- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)\n- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)\n- RDMA/mlx5: Fix function name typo \u0027fileds\u0027 -\u003e \u0027fields\u0027 (bsc#1111666)\n- RDMA/mlx5: Return proper error value (bsc#1111666)\n- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)\n- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)\n- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)\n- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)\n- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)\n- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)\n- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)\n- RDMA/qedr: Fix doorbell setting (bsc#1111666)\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)\n- RDMA/qedr: Fix reported firmware version (bsc#1111666)\n- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)\n- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/qedr: SRQ\u0027s bug fixes (bsc#1111666)\n- RDMA/qib: Delete extra line (bsc#1111666)\n- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)\n- RDMA/qib: Validate -\u003eshow()/store() callbacks before calling them (bsc#1111666)\n- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)\n- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)\n- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)\n- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)\n- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)\n- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)\n- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)\n- RDMA/rxe: Prevent access to wr-\u003enext ptr afrer wr is posted to send queue (bsc#1111666)\n- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)\n- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)\n- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)\n- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)\n- RDMA/rxe: Set default vendor ID (bsc#1111666)\n- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)\n- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)\n- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)\n- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)\n- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)\n- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)\n- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)\n- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)\n- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)\n- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)\n- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- regulator: avoid resolve_supply() infinite recursion (git-fixes).\n- regulator: fix memory leak with repeated set_machine_constraints() (git-fixes).\n- regulator: ti-abb: Fix array out of bound read access on the first transition (git-fixes).\n- regulator: workaround self-referent regulators (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- Revert \u0027cdc-acm: hardening against malicious devices\u0027 (git-fixes).\n- Revert \u0027kernel/reboot.c: convert simple_strtoul to kstrtoint\u0027 (bsc#1179418).\n- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)\n- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)\n- rxe: fix error completion wr_id and qp_num (bsc#1111666)\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).\n- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).\n- sched/x86: SaveFLAGS on context switch (bsc#1112178).\n- scripts/git_sort/git_sort.py: add ceph maintainers git tree\n- scsi: lpfc: Fix initial FLOGI failure due to BBSCN not supported (git-fixes).\n- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).\n- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).\n- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- time: Prevent undefined behaviour in timespec64_to_ns() (git-fixes).\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- tty: serial: imx: keep console clocks always on (git-fixes).\n- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).\n- USB: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).\n- USB: core: driver: fix stray tabs in error messages (git-fixes).\n- USB: core: Fix regression in Hercules audio card (git-fixes).\n- USB: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- USB: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).\n- USB: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).\n- USB: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- USB: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).\n- USB: serial: cyberjack: fix write-URB completion race (git-fixes).\n- USB: serial: ftdi_sio: add support for FreeCalypso JTAG+UART adapters (git-fixes).\n- USB: serial: kl5kUSB105: fix memleak on open (git-fixes).\n- USB: serial: option: add Cellient MPL200 card (git-fixes).\n- USB: serial: option: Add Telit FT980-KS composition (git-fixes).\n- USB: serial: option: fix Quectel BG96 matching (git-fixes).\n- USB: serial: pl2303: add device-id for HP GC device (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).\n- x86/hyperv: Clarify comment on x2apic mode (git-fixes).\n- x86/hyperv: Make vapic support x2apic mode (git-fixes).\n- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).\n- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).\n- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).\n- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n- xfs: revert \u0027xfs: fix rmap key and record comparison functions\u0027 (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2020-3798,SUSE-SLE-Module-RT-15-SP1-2020-3798", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_3798-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2020:3798-1", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20203798-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2020:3798-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008066.html" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1050549", "url": "https://bugzilla.suse.com/1050549" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1067665", "url": "https://bugzilla.suse.com/1067665" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1158775", "url": "https://bugzilla.suse.com/1158775" }, { "category": "self", "summary": "SUSE Bug 1170139", "url": "https://bugzilla.suse.com/1170139" }, { "category": "self", "summary": "SUSE Bug 1170630", "url": "https://bugzilla.suse.com/1170630" }, { "category": "self", "summary": "SUSE Bug 1172542", "url": "https://bugzilla.suse.com/1172542" }, { "category": "self", "summary": "SUSE Bug 1172694", "url": "https://bugzilla.suse.com/1172694" }, { "category": "self", "summary": "SUSE Bug 1174726", "url": "https://bugzilla.suse.com/1174726" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1175916", "url": "https://bugzilla.suse.com/1175916" }, { "category": "self", "summary": "SUSE Bug 1176109", "url": "https://bugzilla.suse.com/1176109" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1177304", "url": "https://bugzilla.suse.com/1177304" }, { "category": "self", "summary": "SUSE Bug 1177397", "url": "https://bugzilla.suse.com/1177397" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1177805", "url": "https://bugzilla.suse.com/1177805" }, { "category": "self", "summary": "SUSE Bug 1177808", "url": "https://bugzilla.suse.com/1177808" }, { "category": "self", "summary": "SUSE Bug 1177819", "url": "https://bugzilla.suse.com/1177819" }, { "category": "self", "summary": "SUSE Bug 1177820", "url": "https://bugzilla.suse.com/1177820" }, { "category": "self", "summary": "SUSE Bug 1178182", "url": "https://bugzilla.suse.com/1178182" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178589", "url": "https://bugzilla.suse.com/1178589" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178635", "url": "https://bugzilla.suse.com/1178635" }, { "category": "self", "summary": "SUSE Bug 1178669", "url": "https://bugzilla.suse.com/1178669" }, { "category": "self", "summary": "SUSE Bug 1178853", "url": "https://bugzilla.suse.com/1178853" }, { "category": "self", "summary": "SUSE Bug 1178854", "url": "https://bugzilla.suse.com/1178854" }, { "category": "self", "summary": "SUSE Bug 1178878", "url": "https://bugzilla.suse.com/1178878" }, { "category": "self", "summary": "SUSE Bug 1178886", "url": "https://bugzilla.suse.com/1178886" }, { "category": "self", "summary": "SUSE Bug 1178897", "url": "https://bugzilla.suse.com/1178897" }, { "category": "self", "summary": "SUSE Bug 1178940", "url": "https://bugzilla.suse.com/1178940" }, { "category": "self", "summary": "SUSE Bug 1178962", "url": "https://bugzilla.suse.com/1178962" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179140", "url": "https://bugzilla.suse.com/1179140" }, { "category": "self", "summary": "SUSE Bug 1179141", "url": "https://bugzilla.suse.com/1179141" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179211", "url": "https://bugzilla.suse.com/1179211" }, { "category": "self", "summary": "SUSE Bug 1179213", "url": "https://bugzilla.suse.com/1179213" }, { "category": "self", "summary": "SUSE Bug 1179259", "url": "https://bugzilla.suse.com/1179259" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179424", "url": "https://bugzilla.suse.com/1179424" }, { "category": "self", "summary": "SUSE Bug 1179426", "url": "https://bugzilla.suse.com/1179426" }, { "category": "self", "summary": "SUSE Bug 1179427", "url": "https://bugzilla.suse.com/1179427" }, { "category": "self", "summary": "SUSE Bug 1179429", "url": "https://bugzilla.suse.com/1179429" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179616", "url": "https://bugzilla.suse.com/1179616" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE Bug 1179666", "url": "https://bugzilla.suse.com/1179666" }, { "category": "self", "summary": "SUSE Bug 1179670", "url": "https://bugzilla.suse.com/1179670" }, { "category": "self", "summary": "SUSE Bug 1179671", "url": "https://bugzilla.suse.com/1179671" }, { "category": "self", "summary": "SUSE Bug 1179672", "url": "https://bugzilla.suse.com/1179672" }, { "category": "self", "summary": "SUSE Bug 1179673", "url": "https://bugzilla.suse.com/1179673" }, { "category": "self", "summary": "SUSE Bug 1179711", "url": "https://bugzilla.suse.com/1179711" }, { "category": "self", "summary": "SUSE Bug 1179713", "url": "https://bugzilla.suse.com/1179713" }, { "category": "self", "summary": "SUSE Bug 1179714", "url": "https://bugzilla.suse.com/1179714" }, { "category": "self", "summary": "SUSE Bug 1179715", "url": "https://bugzilla.suse.com/1179715" }, { "category": "self", "summary": "SUSE Bug 1179716", "url": "https://bugzilla.suse.com/1179716" }, { "category": "self", "summary": "SUSE Bug 1179722", "url": "https://bugzilla.suse.com/1179722" }, { "category": "self", "summary": "SUSE Bug 1179723", "url": "https://bugzilla.suse.com/1179723" }, { "category": "self", "summary": "SUSE Bug 1179724", "url": "https://bugzilla.suse.com/1179724" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15436 page", "url": "https://www.suse.com/security/cve/CVE-2020-15436/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15437 page", "url": "https://www.suse.com/security/cve/CVE-2020-15437/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25669 page", "url": "https://www.suse.com/security/cve/CVE-2020-25669/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28915 page", "url": "https://www.suse.com/security/cve/CVE-2020-28915/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28974 page", "url": "https://www.suse.com/security/cve/CVE-2020-28974/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29371 page", "url": "https://www.suse.com/security/cve/CVE-2020-29371/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2020-12-14T17:55:23Z", "generator": { "date": "2020-12-14T17:55:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2020:3798-1", "initial_release_date": "2020-12-14T17:55:23Z", "revision_history": [ { "date": "2020-12-14T17:55:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-14.44.2.noarch", "product": { "name": "kernel-devel-rt-4.12.14-14.44.2.noarch", "product_id": "kernel-devel-rt-4.12.14-14.44.2.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-14.44.2.noarch", "product": { "name": "kernel-source-rt-4.12.14-14.44.2.noarch", "product_id": "kernel-source-rt-4.12.14-14.44.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "dlm-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt-base-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt-base-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt-devel-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt-extra-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt-livepatch-devel-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt-livepatch-devel-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-4.12.14-14.44.2.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-14.44.2.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-14.44.2.x86_64", "product_id": "kernel-syms-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-4.12.14-14.44.2.x86_64", "product": { "name": "reiserfs-kmp-rt-4.12.14-14.44.2.x86_64", "product_id": "reiserfs-kmp-rt-4.12.14-14.44.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-4.12.14-14.44.2.x86_64", "product_id": "reiserfs-kmp-rt_debug-4.12.14-14.44.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP1", "product": { "name": "SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-14.44.2.noarch as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-14.44.2.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "kernel-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-14.44.2.noarch as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch" }, "product_reference": "kernel-source-rt-4.12.14-14.44.2.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-14.44.2.x86_64 as component of SUSE Real Time Module 15 SP1", "product_id": "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-14.44.2.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-15436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15436" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15436", "url": "https://www.suse.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "SUSE Bug 1179141 for CVE-2020-15436", "url": "https://bugzilla.suse.com/1179141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-15437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15437" } ], "notes": [ { "category": "general", "text": "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15437", "url": "https://www.suse.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "SUSE Bug 1179140 for CVE-2020-15437", "url": "https://bugzilla.suse.com/1179140" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-15437" }, { "cve": "CVE-2020-25669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25669" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25669", "url": "https://www.suse.com/security/cve/CVE-2020-25669" }, { "category": "external", "summary": "SUSE Bug 1178182 for CVE-2020-25669", "url": "https://bugzilla.suse.com/1178182" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-25669" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-28915", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28915" } ], "notes": [ { "category": "general", "text": "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28915", "url": "https://www.suse.com/security/cve/CVE-2020-28915" }, { "category": "external", "summary": "SUSE Bug 1178886 for CVE-2020-28915", "url": "https://bugzilla.suse.com/1178886" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-28915" }, { "cve": "CVE-2020-28974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28974" } ], "notes": [ { "category": "general", "text": "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28974", "url": "https://www.suse.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "SUSE Bug 1178589 for CVE-2020-28974", "url": "https://bugzilla.suse.com/1178589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-28974" }, { "cve": "CVE-2020-29371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29371" } ], "notes": [ { "category": "general", "text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29371", "url": "https://www.suse.com/security/cve/CVE-2020-29371" }, { "category": "external", "summary": "SUSE Bug 1179429 for CVE-2020-29371", "url": "https://bugzilla.suse.com/1179429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "low" } ], "title": "CVE-2020-29371" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Real Time Module 15 SP1:cluster-md-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:dlm-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:gfs2-kmp-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-devel-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-base-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-rt_debug-devel-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:kernel-source-rt-4.12.14-14.44.2.noarch", "SUSE Real Time Module 15 SP1:kernel-syms-rt-4.12.14-14.44.2.x86_64", "SUSE Real Time Module 15 SP1:ocfs2-kmp-rt-4.12.14-14.44.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-14T17:55:23Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
suse-su-2021:0118-1
Vulnerability from csaf_suse
Published
2021-01-14 05:16
Modified
2021-01-14 05:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).
The following non-security bugs were fixed:
- ACPI: PNP: compare the string length in the matching_id() (git-fixes).
- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).
- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).
- ALSA: ca0106: fix error code handling (git-fixes).
- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).
- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).
- ALSA: hda: Fix potential race in unsol event handler (git-fixes).
- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).
- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).
- ALSA: line6: Perform sanity check for each URB creation (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).
- ALSA: timer: Limit max amount of slave instances (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).
- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).
- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).
- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).
- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).
- ASoC: sti: fix possible sleep-in-atomic (git-fixes).
- ASoC: wm8904: fix regcache handling (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).
- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).
- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath10k: fix backtrace on coredump (git-fixes).
- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).
- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).
- ath10k: Release some resources in an error handling path (git-fixes).
- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- ath9k_htc: Discard undersized packets (git-fixes).
- ath9k_htc: Modify byte order for an error message (git-fixes).
- ath9k_htc: Silence undersized packet warnings (git-fixes).
- ath9k_htc: Use appropriate rs_datalen type (git-fixes).
- Avoid a GCC warning about '/*' within a comment.
- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).
- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).
- Bluetooth: Fix advertising duplicated flags (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
- can: mcp251x: add error check when wq alloc failed (git-fixes).
- can: softing: softing_netdev_open(): fix error handling (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).
- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).
- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).
- clk: ti: composite: fix memory leak (git-fixes).
- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).
- drm/amd/display: remove useless if/else (git-fixes).
- drm/amdgpu: fix build_coefficients() argument (git-fixes).
- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).
- drm/gma500: fix double free of gma_connector (git-fixes).
- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)
- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).
- drm/msm/dpu: Add newline to printks (git-fixes).
- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- ext4: fix invalid inode checksum (bsc#1179723).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- extcon: max77693: Fix modalias string (git-fixes).
- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: * updated path drivers/video/fbcon/core to drivers/video/console
- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: * updated path drivers/video/fbcon/core to drivers/video/console * context changes
- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).
- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).
- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).
- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).
- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).
- gpio: max77620: Fixup debounce delays (git-fixes).
- gpio: max77620: Use correct unit for debounce times (git-fixes).
- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).
- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).
- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).
- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).
- gpiolib: fix up emulated open drain outputs (git-fixes).
- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).
- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).
- HID: core: Correctly handle ReportSize being zero (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
- HID: Improve Windows Precision Touchpad detection (git-fixes).
- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).
- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).
- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).
- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).
- i2c: i801: Fix resume bug (git-fixes).
- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).
- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).
- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).
- ibmvnic: enhance resetting status check during module exit (bsc#1065729).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: adc: max1027: Reset the device at probe time (git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).
- iio: bmp280: fix compensation of humidity (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).
- iio: fix center temperature of bmc150-accel-core (git-fixes).
- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).
- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).
- iio: srf04: fix wrong limitation in distance measuring (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
- Input: ads7846 - fix race that causes missing releases (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).
- Input: trackpoint - add new trackpoint variant IDs (git-fixes).
- Input: trackpoint - enable Synaptics trackpoints (git-fixes).
- Input: xpad - support Ardwiino Controllers (git-fixes).
- ipw2x00: Fix -Wcast-function-type (git-fixes).
- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- kABI fix for g2d (git-fixes).
- kABI workaround for dsa/b53 changes (git-fixes).
- kABI workaround for HD-audio generic parser (git-fixes).
- kABI workaround for net/ipvlan changes (git-fixes).
- kABI: ath10k: move a new structure member to the end (git-fixes).
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).
- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).
- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).
- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).
- mac80211: fix authentication with iwlwifi/mvm (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- matroxfb: avoid -Warray-bounds warning (git-fixes).
- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).
- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).
- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).
- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).
- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).
- md/cluster: block reshape with remote resync job (bsc#1163727).
- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).
- md/raid5: fix oops during stripe resizing (git-fixes).
- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).
- media: cec-funcs.h: add status_req checks (git-fixes).
- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).
- media: i2c: ov2659: Fix missing 720p register config (git-fixes).
- media: i2c: ov2659: fix s_stream return value (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).
- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).
- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
- media: si470x-i2c: add missed operations in remove (git-fixes).
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).
- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).
- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).
- media: uvcvideo: Set media controller entity functions (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
- media: v4l2-async: Fix trivial documentation typo (git-fixes).
- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).
- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).
- mei: bus: do not clean driver pointer (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
- net: aquantia: fix LRO with FCS error (git-fixes).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() (git-fixes).
- net: dsa: b53: Ensure the default VID is untagged (git-fixes).
- net: dsa: b53: Fix default VLAN ID (git-fixes).
- net: dsa: b53: Properly account for VLAN filtering (git-fixes).
- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).
- net: dsa: qca8k: remove leftover phy accessors (git-fixes).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
- net: macb: add missing barriers when reading descriptors (git-fixes).
- net: macb: fix dropped RX frames due to a race (git-fixes).
- net: macb: fix error format in dev_err() (git-fixes).
- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
- net: phy: Avoid multiple suspends (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).
- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
- net: stmmac: fix csr_clk can't be zero issue (git-fixes).
- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net: usb: sr9800: fix uninitialized local variable (git-fixes).
- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: fix nfs_path in case of a rename retry (git-fixes).
- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
- NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes).
- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
- ocfs2: fix unbalanced locking (bsc#1180506).
- ocfs2: initialize ip_next_orphan (bsc#1179724).
- orinoco: Move context allocation after processing the skb (git-fixes).
- parport: load lowlevel driver if ports not found (git-fixes).
- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).
- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).
- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
- phy: Revert toggling reset changes (git-fixes).
- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).
- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).
- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).
- platform/x86: mlx-platform: remove an unused variable (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).
- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).
- PM: ACPI: Output correct message on target power state (git-fixes).
- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).
- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).
- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).
- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).
- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).
- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).
- ppp: remove the PPPIOCDETACH ioctl (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).
- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- regmap: debugfs: check count when read regmap file (git-fixes).
- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).
- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).
- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).
- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).
- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- remoteproc: Fix wrong rvring index computation (git-fixes).
- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).
- rtc: 88pm860x: fix possible race condition (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).
- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix hanging device offline processing (bsc#1144912).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).
- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).
- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).
- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).
- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).
- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).
- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).
- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1164780).
- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1164780).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
- scsi: lpfc: Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
- scsi: lpfc: Use generic power management (bsc#1164780).
- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: Remove unneeded break statements (bsc#1164780).
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).
- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).
- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).
- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).
- serial_core: Check for port state when tty is in error state (git-fixes).
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: imx: gpc: fix power up sequencing (git-fixes).
- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).
- spi: dw: Fix Rx-only DMA transfers (git-fixes).
- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).
- spi: Fix memory leak on splited transfers (git-fixes).
- spi: img-spfi: fix potential double release (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
- spi: pxa2xx: Add missed security checks (git-fixes).
- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).
- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).
- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
- spi: tegra20-slink: add missed clk_unprepare (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).
- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
- staging: olpc_dcon: add a missing dependency (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).
- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).
- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).
- staging: rtl8188eu: fix possible null dereference (git-fixes).
- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).
- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).
- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).
- staging: wlan-ng: properly check endpoint types (git-fixes).
- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).
- sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (git-fixes).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).
- timer: Fix wheel index calculation on last level (git fixes)
- timer: Prevent base->clk from moving backward (git-fixes)
- tty: always relink the port (git-fixes).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: link tty and port before configuring it as console (git-fixes).
- tty: synclink_gt: Adjust indentation in several functions (git-fixes).
- tty: synclinkmp: Adjust indentation in several functions (git-fixes).
- tty:serial:mvebu-uart:fix a wrong return (git-fixes).
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).
- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
- usb: dwc2: Fix IN FIFO allocation (git-fixes).
- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).
- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).
- usb: fsl: Check memory resource before releasing it (git-fixes).
- usb: gadget: composite: Fix possible double free memory bug (git-fixes).
- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).
- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).
- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).
- usb: gadget: fix wrong endpoint desc (git-fixes).
- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).
- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).
- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).
- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).
- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).
- usb: hso: Fix debug compile warning on sparc32 (git-fixes).
- usb: ldusb: use unsigned size format specifiers (git-fixes).
- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: serial: ch341: add new Product ID for CH341A (git-fixes).
- usb: serial: ch341: sort device-id entries (git-fixes).
- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
- usb: serial: digi_acceleport: clean up set_termios (git-fixes).
- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
- usb: serial: digi_acceleport: remove in_interrupt() usage.
- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).
- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
- usb: serial: digi_acceleport: use irqsave() in USB's complete callback (git-fixes).
- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
- usb: serial: keyspan_pda: fix stalled writes (git-fixes).
- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
- usb: serial: keyspan_pda: fix write deadlock (git-fixes).
- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
- usb: serial: kl5kusb105: fix memleak on open (git-fixes).
- usb: serial: mos7720: fix parallel-port state restore (git-fixes).
- usb: serial: option: add Fibocom NL668 variants (git-fixes).
- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).
- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
- usb: serial: option: fix Quectel BG96 matching (git-fixes).
- usb: Skip endpoints with 0 maxpacket length (git-fixes).
- usb: UAS: introduce a quirk to set no_write_same (git-fixes).
- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).
- usblp: poison URBs upon disconnect (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).
- vt: do not hardcode the mem allocation upper bound (git-fixes).
- vt: Reject zero-sized screen buffer size (git-fixes).
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: da9062: do not ping the hw during stop() (git-fixes).
- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).
- wireless: Use offsetof instead of custom macro (git-fixes).
- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).
- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).
- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
- xprtrdma: fix incorrect header size calculations (git-fixes).
Patchnames
SUSE-2021-118,SUSE-SLE-Module-Basesystem-15-SP1-2021-118,SUSE-SLE-Module-Development-Tools-15-SP1-2021-118,SUSE-SLE-Module-Legacy-15-SP1-2021-118,SUSE-SLE-Module-Live-Patching-15-SP1-2021-118,SUSE-SLE-Product-HA-15-SP1-2021-118,SUSE-SLE-Product-WE-15-SP1-2021-118
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).\n- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a \u0026 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix control \u0027access overflow\u0027 errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).\n- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: pcm: DRAIN support reactivation (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- ASoC: wm_adsp: remove \u0027ctl\u0027 from list on error in wm_adsp_create_control() (git-fixes).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: Fix an error handling path (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath10k: Release some resources in an error handling path (git-fixes).\n- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).\n- ath6kl: fix enum-conversion warning (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- Avoid a GCC warning about \u0027/*\u0027 within a comment.\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).\n- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).\n- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).\n- can: mcp251x: add error check when wq alloc failed (git-fixes).\n- can: softing: softing_netdev_open(): fix error handling (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll-\u003econfig_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- coredump: fix core_pattern parse error (git-fixes).\n- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).\n- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).\n- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).\n- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).\n- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- ext4: correctly report \u0027not supported\u0027 for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- extcon: max77693: Fix modalias string (git-fixes).\n- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console\n- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console \t* context changes\n- firmware: qcom: scm: Ensure \u0027a0\u0027 status code is treated as signed (git-fixes).\n- fix regression in \u0027epoll: Keep a reference on files added to the check list\u0027 (bsc#1180031, git-fixes).\n- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip-\u003eparent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: cypress: Support Varmilo Keyboards\u0027 media hotkeys (git-fixes).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- ibmvnic: add some debugs (bsc#1179896 ltc#190255).\n- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).\n- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: enhance resetting status check during module exit (bsc#1065729).\n- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).\n- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).\n- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).\n- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: buffer: Fix demux update (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).\n- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).\n- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).\n- Input: ads7846 - fix race that causes missing releases (git-fixes).\n- Input: ads7846 - fix unaligned access on 7845 (git-fixes).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send \u0027scancodes\u0027 in addition to key events (git-fixes).\n- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- Input: omap4-keypad - fix runtime PM error handling (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- Input: trackpoint - enable Synaptics trackpoints (git-fixes).\n- Input: xpad - support Ardwiino Controllers (git-fixes).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for dsa/b53 changes (git-fixes).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- kABI workaround for net/ipvlan changes (git-fixes).\n- kABI: ath10k: move a new structure member to the end (git-fixes).\n- kABI: genirq: add back irq_create_mapping (bsc#1065729).\n- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install\n- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).\n- matroxfb: avoid -Warray-bounds warning (git-fixes).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md/raid5: fix oops during stripe resizing (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in \u0027cx8800_initdev()\u0027 (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).\n- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- media: v4l2-async: Fix trivial documentation typo (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- memstick: fix a double-free bug in memstick_check (git-fixes).\n- memstick: r592: Fix error return in r592_probe() (git-fixes).\n- mfd: rt5033: Fix errorneous defines (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).\n- net: aquantia: fix LRO with FCS error (git-fixes).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: dsa: b53: Always use dev-\u003evlan_enabled in b53_configure_vlan() (git-fixes).\n- net: dsa: b53: Ensure the default VID is untagged (git-fixes).\n- net: dsa: b53: Fix default VLAN ID (git-fixes).\n- net: dsa: b53: Properly account for VLAN filtering (git-fixes).\n- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).\n- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).\n- net: dsa: qca8k: remove leftover phy accessors (git-fixes).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).\n- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).\n- net: macb: add missing barriers when reading descriptors (git-fixes).\n- net: macb: fix dropped RX frames due to a race (git-fixes).\n- net: macb: fix error format in dev_err() (git-fixes).\n- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).\n- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).\n- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).\n- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).\n- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).\n- net: stmmac: fix csr_clk can\u0027t be zero issue (git-fixes).\n- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- nfc: s3fwrn5: Release the nfc firmware (git-fixes).\n- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSv4.2: fix client\u0027s attribute cache management for copy_file_range (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- ocfs2: fix unbalanced locking (bsc#1180506).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- orinoco: Move context allocation after processing the skb (git-fixes).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).\n- phy: Revert toggling reset changes (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).\n- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).\n- platform/x86: mlx-platform: remove an unused variable (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).\n- power: supply: bq24190_charger: fix reference leak (git-fixes).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).\n- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).\n- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).\n- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).\n- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).\n- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).\n- ppp: remove the PPPIOCDETACH ioctl (git-fixes).\n- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable \u0027val\u0027 in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtc: hym8563: enable wakeup when applicable (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section\n- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).\n- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).\n- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).\n- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).\n- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).\n- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).\n- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).\n- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).\n- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).\n- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).\n- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).\n- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).\n- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).\n- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).\n- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).\n- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).\n- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).\n- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).\n- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).\n- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).\n- scsi: lpfc: Fix spelling mistake \u0027Cant\u0027 -\u003e \u0027Can\u0027t\u0027 (bsc#1164780).\n- scsi: lpfc: Fix variable \u0027vport\u0027 set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).\n- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).\n- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).\n- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).\n- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).\n- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).\n- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).\n- scsi: lpfc: Remove set but not used \u0027qp\u0027 (bsc#1164780).\n- scsi: lpfc: Remove unneeded variable \u0027status\u0027 in lpfc_fcp_cpu_map_store() (bsc#1164780).\n- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).\n- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).\n- scsi: lpfc: Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).\n- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).\n- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).\n- scsi: lpfc: Use generic power management (bsc#1164780).\n- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: Remove unneeded break statements (bsc#1164780).\n- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).\n- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).\n- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).\n- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).\n- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).\n- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).\n- spi: davinci: Fix use-after-free on unbind (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).\n- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: spi-mem: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).\n- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).\n- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).\n- staging: olpc_dcon: add a missing dependency (git-fixes).\n- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).\n- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).\n- sunrpc: The RDMA back channel mustn\u0027t disappear while requests are outstanding (git-fixes).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- timer: Fix wheel index calculation on last level (git fixes)\n- timer: Prevent base-\u003eclk from moving backward (git-fixes)\n- tty: always relink the port (git-fixes).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).\n- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).\n- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).\n- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).\n- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- usb: ldusb: use unsigned size format specifiers (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).\n- usb: serial: ch341: add new Product ID for CH341A (git-fixes).\n- usb: serial: ch341: sort device-id entries (git-fixes).\n- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).\n- usb: serial: digi_acceleport: clean up set_termios (git-fixes).\n- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).\n- usb: serial: digi_acceleport: remove in_interrupt() usage.\n- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).\n- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).\n- usb: serial: digi_acceleport: use irqsave() in USB\u0027s complete callback (git-fixes).\n- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).\n- usb: serial: keyspan_pda: fix stalled writes (git-fixes).\n- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).\n- usb: serial: keyspan_pda: fix write deadlock (git-fixes).\n- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).\n- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).\n- usb: serial: kl5kusb105: fix memleak on open (git-fixes).\n- usb: serial: mos7720: fix parallel-port state restore (git-fixes).\n- usb: serial: option: add Fibocom NL668 variants (git-fixes).\n- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).\n- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).\n- usb: serial: option: fix Quectel BG96 matching (git-fixes).\n- usb: Skip endpoints with 0 maxpacket length (git-fixes).\n- usb: UAS: introduce a quirk to set no_write_same (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wimax: fix duplicate initializer warning (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).\n- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).\n- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).\n- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xprtrdma: fix incorrect header size calculations (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-118,SUSE-SLE-Module-Basesystem-15-SP1-2021-118,SUSE-SLE-Module-Development-Tools-15-SP1-2021-118,SUSE-SLE-Module-Legacy-15-SP1-2021-118,SUSE-SLE-Module-Live-Patching-15-SP1-2021-118,SUSE-SLE-Product-HA-15-SP1-2021-118,SUSE-SLE-Product-WE-15-SP1-2021-118", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0118-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0118-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210118-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0118-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008197.html" }, { "category": "self", "summary": "SUSE Bug 1040855", "url": "https://bugzilla.suse.com/1040855" }, { "category": "self", "summary": "SUSE Bug 1044120", "url": "https://bugzilla.suse.com/1044120" }, { "category": "self", "summary": "SUSE Bug 1044767", "url": "https://bugzilla.suse.com/1044767" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1055117", "url": "https://bugzilla.suse.com/1055117" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1144912", "url": "https://bugzilla.suse.com/1144912" }, { "category": "self", "summary": "SUSE Bug 1152457", "url": "https://bugzilla.suse.com/1152457" }, { "category": "self", "summary": "SUSE Bug 1163727", "url": "https://bugzilla.suse.com/1163727" }, { "category": "self", "summary": "SUSE Bug 1164780", "url": "https://bugzilla.suse.com/1164780" }, { "category": "self", "summary": "SUSE Bug 1171078", "url": "https://bugzilla.suse.com/1171078" }, { "category": "self", "summary": "SUSE Bug 1172145", "url": "https://bugzilla.suse.com/1172145" }, { "category": "self", "summary": "SUSE Bug 1172538", "url": "https://bugzilla.suse.com/1172538" }, { "category": "self", "summary": "SUSE Bug 1172694", "url": "https://bugzilla.suse.com/1172694" }, { "category": "self", "summary": "SUSE Bug 1174784", "url": "https://bugzilla.suse.com/1174784" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178372", "url": "https://bugzilla.suse.com/1178372" }, { "category": "self", "summary": "SUSE Bug 1178401", "url": "https://bugzilla.suse.com/1178401" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178762", "url": "https://bugzilla.suse.com/1178762" }, { "category": "self", "summary": "SUSE Bug 1179014", "url": "https://bugzilla.suse.com/1179014" }, { "category": "self", "summary": "SUSE Bug 1179015", "url": "https://bugzilla.suse.com/1179015" }, { "category": "self", "summary": "SUSE Bug 1179045", "url": "https://bugzilla.suse.com/1179045" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179142", "url": "https://bugzilla.suse.com/1179142" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179444", "url": "https://bugzilla.suse.com/1179444" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE Bug 1179666", "url": "https://bugzilla.suse.com/1179666" }, { "category": "self", "summary": "SUSE Bug 1179670", "url": "https://bugzilla.suse.com/1179670" }, { "category": "self", "summary": "SUSE Bug 1179671", "url": "https://bugzilla.suse.com/1179671" }, { "category": "self", "summary": "SUSE Bug 1179672", "url": "https://bugzilla.suse.com/1179672" }, { "category": "self", "summary": "SUSE Bug 1179673", "url": "https://bugzilla.suse.com/1179673" }, { "category": "self", "summary": "SUSE Bug 1179711", "url": "https://bugzilla.suse.com/1179711" }, { "category": "self", "summary": "SUSE Bug 1179713", "url": "https://bugzilla.suse.com/1179713" }, { "category": "self", "summary": "SUSE Bug 1179714", "url": "https://bugzilla.suse.com/1179714" }, { "category": "self", "summary": "SUSE Bug 1179715", "url": "https://bugzilla.suse.com/1179715" }, { "category": "self", "summary": "SUSE Bug 1179716", "url": "https://bugzilla.suse.com/1179716" }, { "category": "self", "summary": "SUSE Bug 1179722", "url": "https://bugzilla.suse.com/1179722" }, { "category": "self", "summary": "SUSE Bug 1179723", "url": "https://bugzilla.suse.com/1179723" }, { "category": "self", "summary": "SUSE Bug 1179724", "url": "https://bugzilla.suse.com/1179724" }, { "category": "self", "summary": "SUSE Bug 1179745", "url": "https://bugzilla.suse.com/1179745" }, { "category": "self", "summary": "SUSE Bug 1179810", "url": "https://bugzilla.suse.com/1179810" }, { "category": "self", "summary": "SUSE Bug 1179888", "url": "https://bugzilla.suse.com/1179888" }, { "category": "self", "summary": "SUSE Bug 1179895", "url": "https://bugzilla.suse.com/1179895" }, { "category": "self", "summary": "SUSE Bug 1179896", "url": "https://bugzilla.suse.com/1179896" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1179963", "url": "https://bugzilla.suse.com/1179963" }, { "category": "self", "summary": "SUSE Bug 1180027", "url": "https://bugzilla.suse.com/1180027" }, { "category": "self", "summary": "SUSE Bug 1180029", "url": "https://bugzilla.suse.com/1180029" }, { "category": "self", "summary": "SUSE Bug 1180031", "url": "https://bugzilla.suse.com/1180031" }, { "category": "self", "summary": "SUSE Bug 1180052", "url": "https://bugzilla.suse.com/1180052" }, { "category": "self", "summary": "SUSE Bug 1180086", "url": "https://bugzilla.suse.com/1180086" }, { "category": "self", "summary": "SUSE Bug 1180117", "url": "https://bugzilla.suse.com/1180117" }, { "category": "self", "summary": "SUSE Bug 1180258", "url": "https://bugzilla.suse.com/1180258" }, { "category": "self", "summary": "SUSE Bug 1180506", "url": "https://bugzilla.suse.com/1180506" }, { "category": "self", "summary": "SUSE Bug 1180559", "url": "https://bugzilla.suse.com/1180559" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0444 page", "url": "https://www.suse.com/security/cve/CVE-2020-0444/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0465 page", "url": "https://www.suse.com/security/cve/CVE-2020-0465/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0466 page", "url": "https://www.suse.com/security/cve/CVE-2020-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27068 page", "url": "https://www.suse.com/security/cve/CVE-2020-27068/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27825 page", "url": "https://www.suse.com/security/cve/CVE-2020-27825/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28374 page", "url": "https://www.suse.com/security/cve/CVE-2020-28374/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29660 page", "url": "https://www.suse.com/security/cve/CVE-2020-29660/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29661 page", "url": "https://www.suse.com/security/cve/CVE-2020-29661/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36158 page", "url": "https://www.suse.com/security/cve/CVE-2020-36158/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-01-14T05:16:52Z", "generator": { "date": "2021-01-14T05:16:52Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0118-1", "initial_release_date": "2021-01-14T05:16:52Z", "revision_history": [ { "date": "2021-01-14T05:16:52Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-base-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-devel-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-extra-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-197.78.1.aarch64", "product_id": "kernel-obs-build-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-197.78.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-syms-4.12.14-197.78.1.aarch64", "product_id": "kernel-syms-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.78.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.78.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.78.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-197.78.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-197.78.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-197.78.1.noarch", "product": { "name": "kernel-devel-4.12.14-197.78.1.noarch", "product_id": "kernel-devel-4.12.14-197.78.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-197.78.1.noarch", "product": { "name": "kernel-docs-4.12.14-197.78.1.noarch", "product_id": "kernel-docs-4.12.14-197.78.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-197.78.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-197.78.1.noarch", "product_id": "kernel-docs-html-4.12.14-197.78.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-197.78.1.noarch", "product": { "name": "kernel-macros-4.12.14-197.78.1.noarch", "product_id": "kernel-macros-4.12.14-197.78.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-197.78.1.noarch", "product": { "name": "kernel-source-4.12.14-197.78.1.noarch", "product_id": "kernel-source-4.12.14-197.78.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-197.78.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-197.78.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-197.78.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-197.78.1.ppc64le", "product_id": "kernel-debug-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.78.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-base-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-197.78.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-197.78.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-197.78.1.ppc64le", "product_id": "kernel-syms-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.78.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.78.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-197.78.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-197.78.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-197.78.1.s390x", "product_id": "dlm-kmp-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-197.78.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-4.12.14-197.78.1.s390x", "product_id": "kernel-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-base-4.12.14-197.78.1.s390x", "product_id": "kernel-default-base-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-197.78.1.s390x", "product_id": "kernel-default-devel-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-197.78.1.s390x", "product_id": "kernel-default-extra-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-197.78.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-197.78.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.78.1.s390x", "product_id": "kernel-default-man-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.78.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-197.78.1.s390x", "product_id": "kernel-obs-build-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.78.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-197.78.1.s390x", "product_id": "kernel-obs-qa-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.78.1.s390x", "product": { "name": "kernel-syms-4.12.14-197.78.1.s390x", "product_id": "kernel-syms-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.78.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.78.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.78.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.78.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.78.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.78.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-197.78.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-197.78.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.78.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.78.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-197.78.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-197.78.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.78.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-197.78.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-debug-4.12.14-197.78.1.x86_64", "product_id": "kernel-debug-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.78.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-base-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-extra-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-197.78.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.78.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-197.78.1.x86_64", "product_id": "kernel-obs-build-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-197.78.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-syms-4.12.14-197.78.1.x86_64", "product_id": "kernel-syms-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.78.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.78.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-197.78.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-197.78.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.78.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.78.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.78.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.78.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x" }, "product_reference": "kernel-syms-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-197.78.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-197.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0444" } ], "notes": [ { "category": "general", "text": "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0444", "url": "https://www.suse.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "SUSE Bug 1180027 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180027" }, { "category": "external", "summary": "SUSE Bug 1180028 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "moderate" } ], "title": "CVE-2020-0444" }, { "cve": "CVE-2020-0465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0465" } ], "notes": [ { "category": "general", "text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0465", "url": "https://www.suse.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "SUSE Bug 1180029 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180029" }, { "category": "external", "summary": "SUSE Bug 1180030 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-0465" }, { "cve": "CVE-2020-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0466" } ], "notes": [ { "category": "general", "text": "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0466", "url": "https://www.suse.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "SUSE Bug 1180031 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180031" }, { "category": "external", "summary": "SUSE Bug 1180032 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180032" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-0466" }, { "cve": "CVE-2020-27068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27068" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27068", "url": "https://www.suse.com/security/cve/CVE-2020-27068" }, { "category": "external", "summary": "SUSE Bug 1180086 for CVE-2020-27068", "url": "https://bugzilla.suse.com/1180086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "moderate" } ], "title": "CVE-2020-27068" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-27825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27825" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27825", "url": "https://www.suse.com/security/cve/CVE-2020-27825" }, { "category": "external", "summary": "SUSE Bug 1179960 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179960" }, { "category": "external", "summary": "SUSE Bug 1179961 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-27825" }, { "cve": "CVE-2020-28374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28374" } ], "notes": [ { "category": "general", "text": "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28374", "url": "https://www.suse.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "SUSE Bug 1178372 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1178372" }, { "category": "external", "summary": "SUSE Bug 1178684 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1178684" }, { "category": "external", "summary": "SUSE Bug 1180676 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1180676" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-28374" }, { "cve": "CVE-2020-29660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29660" } ], "notes": [ { "category": "general", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29660", "url": "https://www.suse.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29661" } ], "notes": [ { "category": "general", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29661", "url": "https://www.suse.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179877" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2020-36158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36158" } ], "notes": [ { "category": "general", "text": "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36158", "url": "https://www.suse.com/security/cve/CVE-2020-36158" }, { "category": "external", "summary": "SUSE Bug 1180559 for CVE-2020-36158", "url": "https://bugzilla.suse.com/1180559" }, { "category": "external", "summary": "SUSE Bug 1180562 for CVE-2020-36158", "url": "https://bugzilla.suse.com/1180562" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "important" } ], "title": "CVE-2020-36158" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.78.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.78.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-14T05:16:52Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
suse-su-2021:0133-1
Vulnerability from csaf_suse
Published
2021-01-15 08:10
Modified
2021-01-15 08:10
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-28374: Fixed a LIO security issue (bsc#1178372).
- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).
- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).
- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).
- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).
- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).
- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).
- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).
- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).
- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).
- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).
- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).
- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).
- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).
The following non-security bugs were fixed:
- ACPI: PNP: compare the string length in the matching_id() (git-fixes).
- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).
- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).
- ALSA: ca0106: fix error code handling (git-fixes).
- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).
- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).
- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).
- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).
- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).
- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).
- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).
- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).
- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).
- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).
- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).
- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).
- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).
- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).
- ALSA: hda: Fix potential race in unsol event handler (git-fixes).
- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).
- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).
- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).
- ALSA: line6: Perform sanity check for each URB creation (git-fixes).
- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).
- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).
- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).
- ALSA: timer: Limit max amount of slave instances (git-fixes).
- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).
- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).
- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).
- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).
- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).
- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).
- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).
- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).
- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).
- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).
- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).
- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).
- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).
- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).
- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).
- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).
- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).
- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).
- ASoC: pcm: DRAIN support reactivation (git-fixes).
- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).
- ASoC: sti: fix possible sleep-in-atomic (git-fixes).
- ASoC: wm8904: fix regcache handling (git-fixes).
- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).
- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).
- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).
- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).
- ath10k: Fix an error handling path (git-fixes).
- ath10k: fix backtrace on coredump (git-fixes).
- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).
- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).
- ath10k: Release some resources in an error handling path (git-fixes).
- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).
- ath6kl: fix enum-conversion warning (git-fixes).
- ath9k_htc: Discard undersized packets (git-fixes).
- ath9k_htc: Modify byte order for an error message (git-fixes).
- ath9k_htc: Silence undersized packet warnings (git-fixes).
- ath9k_htc: Use appropriate rs_datalen type (git-fixes).
- Avoid a GCC warning about '/*' within a comment.
- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).
- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).
- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).
- Bluetooth: Fix advertising duplicated flags (git-fixes).
- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).
- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).
- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).
- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).
- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).
- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).
- can: mcp251x: add error check when wq alloc failed (git-fixes).
- can: softing: softing_netdev_open(): fix error handling (git-fixes).
- cfg80211: initialize rekey_data (git-fixes).
- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).
- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).
- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).
- cifs: fix check of tcon dfs in smb1 (bsc#1178270).
- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).
- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).
- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).
- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).
- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).
- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).
- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).
- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).
- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).
- clk: tegra: Fix duplicated SE clock entry (git-fixes).
- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).
- clk: ti: composite: fix memory leak (git-fixes).
- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).
- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).
- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).
- coredump: fix core_pattern parse error (git-fixes).
- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).
- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).
- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).
- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).
- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).
- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).
- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).
- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).
- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).
- drm/amd/display: remove useless if/else (git-fixes).
- drm/amdgpu: fix build_coefficients() argument (git-fixes).
- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).
- drm/gma500: fix double free of gma_connector (git-fixes).
- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)
- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).
- drm/msm/dpu: Add newline to printks (git-fixes).
- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
- EDAC/i10nm: Use readl() to access MMIO registers (12sp5).
- epoll: Keep a reference on files added to the check list (bsc#1180031).
- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).
- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).
- ext4: fix error handling code in add_new_gdb (bsc#1179722).
- ext4: fix invalid inode checksum (bsc#1179723).
- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).
- ext4: limit entries returned when counting fsmap records (bsc#1179671).
- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).
- extcon: max77693: Fix modalias string (git-fixes).
- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: * updated path drivers/video/fbcon/core to drivers/video/console
- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: * updated path drivers/video/fbcon/core to drivers/video/console * context changes
- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).
- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).
- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).
- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).
- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).
- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).
- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).
- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).
- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).
- gpio: max77620: Fixup debounce delays (git-fixes).
- gpio: max77620: Use correct unit for debounce times (git-fixes).
- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).
- gpio: mvebu: fix potential user-after-free on probe (git-fixes).
- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).
- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).
- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).
- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).
- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).
- gpiolib: fix up emulated open drain outputs (git-fixes).
- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).
- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).
- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).
- HID: core: Correctly handle ReportSize being zero (git-fixes).
- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).
- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).
- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).
- HID: Improve Windows Precision Touchpad detection (git-fixes).
- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).
- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).
- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).
- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).
- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).
- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).
- i2c: i801: Fix resume bug (git-fixes).
- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).
- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).
- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).
- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).
- ibmvnic: add some debugs (bsc#1179896 ltc#190255).
- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).
- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).
- ibmvnic: enhance resetting status check during module exit (bsc#1065729).
- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).
- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).
- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).
- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).
- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: adc: max1027: Reset the device at probe time (git-fixes).
- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).
- iio: bmp280: fix compensation of humidity (git-fixes).
- iio: buffer: Fix demux update (git-fixes).
- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).
- iio: fix center temperature of bmc150-accel-core (git-fixes).
- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).
- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).
- iio: srf04: fix wrong limitation in distance measuring (git-fixes).
- iio:imu:bmi160: Fix too large a buffer (git-fixes).
- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).
- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).
- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).
- Input: ads7846 - fix race that causes missing releases (git-fixes).
- Input: ads7846 - fix unaligned access on 7845 (git-fixes).
- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).
- Input: cm109 - do not stomp on control URB (git-fixes).
- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).
- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).
- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).
- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).
- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).
- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).
- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).
- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).
- Input: omap4-keypad - fix runtime PM error handling (git-fixes).
- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).
- Input: trackpoint - add new trackpoint variant IDs (git-fixes).
- Input: trackpoint - enable Synaptics trackpoints (git-fixes).
- Input: xpad - support Ardwiino Controllers (git-fixes).
- ipw2x00: Fix -Wcast-function-type (git-fixes).
- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).
- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).
- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).
- iwlwifi: pcie: limit memory read spin time (git-fixes).
- kABI fix for g2d (git-fixes).
- kABI workaround for dsa/b53 changes (git-fixes).
- kABI workaround for HD-audio generic parser (git-fixes).
- kABI workaround for net/ipvlan changes (git-fixes).
- kABI workaround for usermodehelper changes (bsc#1179406).
- kABI: ath10k: move a new structure member to the end (git-fixes).
- kABI: genirq: add back irq_create_mapping (bsc#1065729).
- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install
- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)
- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- kgdb: Fix spurious true from in_dbg_master() (git-fixes).
- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).
- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).
- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).
- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).
- mac80211: fix authentication with iwlwifi/mvm (git-fixes).
- mac80211: fix use of skb payload instead of header (git-fixes).
- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).
- matroxfb: avoid -Warray-bounds warning (git-fixes).
- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).
- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).
- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).
- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).
- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).
- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).
- md/cluster: block reshape with remote resync job (bsc#1163727).
- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).
- md/raid5: fix oops during stripe resizing (git-fixes).
- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).
- media: cec-funcs.h: add status_req checks (git-fixes).
- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).
- media: gspca: Fix memory leak in probe (git-fixes).
- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).
- media: i2c: ov2659: Fix missing 720p register config (git-fixes).
- media: i2c: ov2659: fix s_stream return value (git-fixes).
- media: msi2500: assign SPI bus number dynamically (git-fixes).
- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).
- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).
- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).
- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).
- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).
- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).
- media: si470x-i2c: add missed operations in remove (git-fixes).
- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).
- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).
- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).
- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).
- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).
- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).
- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).
- media: uvcvideo: Set media controller entity functions (git-fixes).
- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).
- media: v4l2-async: Fix trivial documentation typo (git-fixes).
- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).
- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).
- mei: bus: do not clean driver pointer (git-fixes).
- mei: protect mei_cl_mtu from null dereference (git-fixes).
- memstick: fix a double-free bug in memstick_check (git-fixes).
- memstick: r592: Fix error return in r592_probe() (git-fixes).
- mfd: rt5033: Fix errorneous defines (git-fixes).
- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).
- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).
- Move upstreamed bt fixes into sorted section
- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).
- net/smc: fix valid DMBE buffer sizes (git-fixes).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net/x25: prevent a couple of overflows (bsc#1178590).
- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).
- net: aquantia: fix LRO with FCS error (git-fixes).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() (git-fixes).
- net: dsa: b53: Ensure the default VID is untagged (git-fixes).
- net: dsa: b53: Fix default VLAN ID (git-fixes).
- net: dsa: b53: Properly account for VLAN filtering (git-fixes).
- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).
- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).
- net: dsa: qca8k: remove leftover phy accessors (git-fixes).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).
- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).
- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).
- net: macb: add missing barriers when reading descriptors (git-fixes).
- net: macb: fix dropped RX frames due to a race (git-fixes).
- net: macb: fix error format in dev_err() (git-fixes).
- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).
- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).
- net: phy: Avoid multiple suspends (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).
- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).
- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).
- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).
- net: stmmac: fix csr_clk can't be zero issue (git-fixes).
- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net: usb: sr9800: fix uninitialized local variable (git-fixes).
- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).
- nfc: s3fwrn5: Release the nfc firmware (git-fixes).
- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- NFS: fix nfs_path in case of a rename retry (git-fixes).
- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
- NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes).
- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
- ocfs2: fix unbalanced locking (bsc#1180506).
- ocfs2: initialize ip_next_orphan (bsc#1179724).
- orinoco: Move context allocation after processing the skb (git-fixes).
- parport: load lowlevel driver if ports not found (git-fixes).
- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).
- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).
- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).
- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).
- phy: Revert toggling reset changes (git-fixes).
- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).
- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).
- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).
- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).
- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).
- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).
- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).
- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).
- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).
- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).
- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).
- platform/x86: mlx-platform: remove an unused variable (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).
- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).
- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).
- PM: ACPI: Output correct message on target power state (git-fixes).
- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).
- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).
- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).
- power: supply: bq24190_charger: fix reference leak (git-fixes).
- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).
- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).
- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).
- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).
- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).
- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).
- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).
- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).
- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).
- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).
- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).
- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).
- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).
- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).
- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).
- ppp: remove the PPPIOCDETACH ioctl (git-fixes).
- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).
- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).
- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- regmap: debugfs: check count when read regmap file (git-fixes).
- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).
- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).
- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).
- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).
- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).
- reiserfs: Fix oops during mount (bsc#1179715).
- reiserfs: Initialize inode keys properly (bsc#1179713).
- remoteproc: Fix wrong rvring index computation (git-fixes).
- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).
- rtc: 88pm860x: fix possible race condition (git-fixes).
- rtc: hym8563: enable wakeup when applicable (git-fixes).
- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).
- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).
- s390/bpf: Fix multiple tail calls (git-fixes).
- s390/cpuinfo: show processor physical address (git-fixes).
- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).
- s390/dasd: fix hanging device offline processing (bsc#1144912).
- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).
- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).
- s390/qeth: fix af_iucv notification race (git-fixes).
- s390/qeth: fix tear down of async TX buffers (git-fixes).
- s390/qeth: make af_iucv TX notification call more robust (git-fixes).
- s390/stp: add locking to sysfs functions (git-fixes).
- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).
- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section
- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).
- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).
- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).
- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).
- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).
- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).
- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).
- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).
- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).
- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).
- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).
- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).
- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).
- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).
- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).
- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).
- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).
- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).
- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).
- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).
- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).
- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).
- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1164780).
- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).
- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).
- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).
- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).
- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).
- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).
- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).
- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).
- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).
- scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).
- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1164780).
- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).
- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).
- scsi: lpfc: Rework remote port lock handling (bsc#1164780).
- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).
- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).
- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).
- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).
- scsi: lpfc: Use generic power management (bsc#1164780).
- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).
- scsi: Remove unneeded break statements (bsc#1164780).
- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).
- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).
- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).
- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).
- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).
- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).
- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).
- serial_core: Check for port state when tty is in error state (git-fixes).
- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).
- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).
- SMB3: Honor lease disabling for multiuser mounts (git-fixes).
- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).
- soc: imx: gpc: fix power up sequencing (git-fixes).
- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).
- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).
- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).
- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).
- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).
- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).
- spi: davinci: Fix use-after-free on unbind (git-fixes).
- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).
- spi: dw: Fix Rx-only DMA transfers (git-fixes).
- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).
- spi: Fix memory leak on splited transfers (git-fixes).
- spi: img-spfi: fix potential double release (git-fixes).
- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).
- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).
- spi: pxa2xx: Add missed security checks (git-fixes).
- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).
- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).
- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).
- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).
- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).
- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).
- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).
- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).
- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).
- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).
- spi: tegra20-slink: add missed clk_unprepare (git-fixes).
- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).
- splice: only read in as much information as there is pipe buffer space (bsc#1179520).
- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).
- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).
- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).
- staging: olpc_dcon: add a missing dependency (git-fixes).
- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).
- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).
- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).
- staging: rtl8188eu: fix possible null dereference (git-fixes).
- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).
- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).
- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).
- staging: wlan-ng: properly check endpoint types (git-fixes).
- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).
- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).
- sunrpc: The RDMA back channel mustn't disappear while requests are outstanding (git-fixes).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).
- timer: Fix wheel index calculation on last level (git fixes)
- timer: Prevent base->clk from moving backward (git-fixes)
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: always relink the port (git-fixes).
- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).
- tty: link tty and port before configuring it as console (git-fixes).
- tty: synclink_gt: Adjust indentation in several functions (git-fixes).
- tty: synclinkmp: Adjust indentation in several functions (git-fixes).
- tty:serial:mvebu-uart:fix a wrong return (git-fixes).
- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).
- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).
- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).
- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).
- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
- usb: dwc2: Fix IN FIFO allocation (git-fixes).
- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).
- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).
- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).
- usb: fsl: Check memory resource before releasing it (git-fixes).
- usb: gadget: composite: Fix possible double free memory bug (git-fixes).
- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).
- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).
- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).
- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).
- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).
- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).
- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).
- usb: gadget: fix wrong endpoint desc (git-fixes).
- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).
- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).
- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).
- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).
- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).
- usb: hso: Fix debug compile warning on sparc32 (git-fixes).
- usb: ldusb: use unsigned size format specifiers (git-fixes).
- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).
- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).
- usb: serial: ch341: add new Product ID for CH341A (git-fixes).
- usb: serial: ch341: sort device-id entries (git-fixes).
- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).
- usb: serial: digi_acceleport: clean up set_termios (git-fixes).
- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).
- usb: serial: digi_acceleport: remove in_interrupt() usage.
- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).
- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).
- usb: serial: digi_acceleport: use irqsave() in USB's complete callback (git-fixes).
- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).
- usb: serial: keyspan_pda: fix stalled writes (git-fixes).
- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).
- usb: serial: keyspan_pda: fix write deadlock (git-fixes).
- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).
- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).
- usb: serial: kl5kusb105: fix memleak on open (git-fixes).
- usb: serial: mos7720: fix parallel-port state restore (git-fixes).
- usb: serial: option: add Fibocom NL668 variants (git-fixes).
- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).
- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).
- usb: serial: option: fix Quectel BG96 matching (git-fixes).
- usb: Skip endpoints with 0 maxpacket length (git-fixes).
- usb: UAS: introduce a quirk to set no_write_same (git-fixes).
- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).
- usblp: poison URBs upon disconnect (git-fixes).
- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).
- vt: do not hardcode the mem allocation upper bound (git-fixes).
- vt: Reject zero-sized screen buffer size (git-fixes).
- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).
- watchdog: da9062: do not ping the hw during stop() (git-fixes).
- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).
- watchdog: qcom: Avoid context switch in restart handler (git-fixes).
- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).
- wimax: fix duplicate initializer warning (git-fixes).
- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).
- wireless: Use offsetof instead of custom macro (git-fixes).
- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).
- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).
- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).
- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).
- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).
- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).
- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).
- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).
- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).
- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).
- x86/traps: Simplify pagefault tracing logic (bsc#1179895).
- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).
- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
- xprtrdma: fix incorrect header size calculations (git-fixes).
Patchnames
SUSE-2021-133,SUSE-SLE-HA-12-SP5-2021-133,SUSE-SLE-Live-Patching-12-SP5-2021-133,SUSE-SLE-SDK-12-SP5-2021-133,SUSE-SLE-SERVER-12-SP5-2021-133,SUSE-SLE-WE-12-SP5-2021-133
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-28374: Fixed a LIO security issue (bsc#1178372).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed, aka CID-16d51a590a8c (bsc#1179663).\n- CVE-2020-27786: Fixed a use after free in kernel midi subsystem snd_rawmidi_kernel_read1() (bsc#1179601).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c (bsc#1122971).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).\n- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek - Couldn\u0027t detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG \u0026 B9400CEA with ALC294 (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a \u0026 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix control \u0027access overflow\u0027 errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).\n- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: pcm: DRAIN support reactivation (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- ASoC: wm_adsp: remove \u0027ctl\u0027 from list on error in wm_adsp_create_control() (git-fixes).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: Fix an error handling path (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath10k: Release some resources in an error handling path (git-fixes).\n- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).\n- ath6kl: fix enum-conversion warning (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- Avoid a GCC warning about \u0027/*\u0027 within a comment.\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).\n- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).\n- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).\n- can: mcp251x: add error check when wq alloc failed (git-fixes).\n- can: softing: softing_netdev_open(): fix error handling (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- cifs: add NULL check for ses-\u003etcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cirrus: cs89x0: remove set but not used variable \u0027lp\u0027 (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll-\u003econfig_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- coredump: fix core_pattern parse error (git-fixes).\n- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).\n- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).\n- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).\n- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).\n- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- EDAC/i10nm: Use readl() to access MMIO registers (12sp5).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- ext4: correctly report \u0027not supported\u0027 for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- extcon: max77693: Fix modalias string (git-fixes).\n- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console\n- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console \t* context changes\n- firmware: qcom: scm: Ensure \u0027a0\u0027 status code is treated as signed (git-fixes).\n- fix regression in \u0027epoll: Keep a reference on files added to the check list\u0027 (bsc#1180031, git-fixes).\n- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip-\u003eparent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: cypress: Support Varmilo Keyboards\u0027 media hotkeys (git-fixes).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- ibmvnic: add some debugs (bsc#1179896 ltc#190255).\n- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).\n- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: enhance resetting status check during module exit (bsc#1065729).\n- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).\n- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).\n- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).\n- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: buffer: Fix demux update (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).\n- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).\n- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).\n- Input: ads7846 - fix race that causes missing releases (git-fixes).\n- Input: ads7846 - fix unaligned access on 7845 (git-fixes).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send \u0027scancodes\u0027 in addition to key events (git-fixes).\n- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- Input: omap4-keypad - fix runtime PM error handling (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- Input: trackpoint - enable Synaptics trackpoints (git-fixes).\n- Input: xpad - support Ardwiino Controllers (git-fixes).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for dsa/b53 changes (git-fixes).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- kABI workaround for net/ipvlan changes (git-fixes).\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- kABI: ath10k: move a new structure member to the end (git-fixes).\n- kABI: genirq: add back irq_create_mapping (bsc#1065729).\n- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015). RPM_BUILD_ROOT is cleared before %%install. Do the unpack into RPM_BUILD_ROOT in %%install\n- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)\n- kernel/cpu: add arch override for clear_tasks_mm_cpumask() mm handling (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).\n- matroxfb: avoid -Warray-bounds warning (git-fixes).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md/raid5: fix oops during stripe resizing (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in \u0027cx8800_initdev()\u0027 (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in \u0027g2d_probe()\u0027 (git-fixes).\n- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).\n- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- media: v4l2-async: Fix trivial documentation typo (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- memstick: fix a double-free bug in memstick_check (git-fixes).\n- memstick: r592: Fix error return in r592_probe() (git-fixes).\n- mfd: rt5033: Fix errorneous defines (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).\n- mm/userfaultfd: do not access vma-\u003evm_mm after calling handle_userfault() (bsc#1179204).\n- Move upstreamed bt fixes into sorted section\n- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).\n- net: aquantia: fix LRO with FCS error (git-fixes).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: dsa: b53: Always use dev-\u003evlan_enabled in b53_configure_vlan() (git-fixes).\n- net: dsa: b53: Ensure the default VID is untagged (git-fixes).\n- net: dsa: b53: Fix default VLAN ID (git-fixes).\n- net: dsa: b53: Properly account for VLAN filtering (git-fixes).\n- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).\n- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).\n- net: dsa: qca8k: remove leftover phy accessors (git-fixes).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).\n- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).\n- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).\n- net: macb: add missing barriers when reading descriptors (git-fixes).\n- net: macb: fix dropped RX frames due to a race (git-fixes).\n- net: macb: fix error format in dev_err() (git-fixes).\n- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes).\n- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).\n- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).\n- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).\n- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).\n- net: stmmac: fix csr_clk can\u0027t be zero issue (git-fixes).\n- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- nfc: s3fwrn5: Release the nfc firmware (git-fixes).\n- nfc: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSv4.2: fix client\u0027s attribute cache management for copy_file_range (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- ocfs2: fix unbalanced locking (bsc#1180506).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- orinoco: Move context allocation after processing the skb (git-fixes).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).\n- phy: Revert toggling reset changes (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).\n- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).\n- platform/x86: mlx-platform: remove an unused variable (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).\n- power: supply: bq24190_charger: fix reference leak (git-fixes).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).\n- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).\n- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/64s: Trim offlined CPUs from mm_cpumasks (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).\n- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).\n- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).\n- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).\n- ppp: remove the PPPIOCDETACH ioctl (git-fixes).\n- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable \u0027val\u0027 in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtc: hym8563: enable wakeup when applicable (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section\n- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).\n- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).\n- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).\n- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).\n- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).\n- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).\n- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).\n- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).\n- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).\n- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).\n- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).\n- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).\n- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).\n- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).\n- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).\n- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).\n- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).\n- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).\n- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).\n- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).\n- scsi: lpfc: Fix spelling mistake \u0027Cant\u0027 -\u003e \u0027Can\u0027t\u0027 (bsc#1164780).\n- scsi: lpfc: Fix variable \u0027vport\u0027 set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).\n- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).\n- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).\n- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).\n- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).\n- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).\n- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).\n- scsi: lpfc: Remove set but not used \u0027qp\u0027 (bsc#1164780).\n- scsi: lpfc: Remove unneeded variable \u0027status\u0027 in lpfc_fcp_cpu_map_store() (bsc#1164780).\n- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).\n- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).\n- scsi: lpfc: Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).\n- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).\n- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).\n- scsi: lpfc: Use generic power management (bsc#1164780).\n- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: Remove unneeded break statements (bsc#1164780).\n- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).\n- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).\n- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- SMB3: Honor \u0027handletimeout\u0027 flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor \u0027posix\u0027 flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).\n- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).\n- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).\n- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).\n- spi: davinci: Fix use-after-free on unbind (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).\n- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: spi-mem: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).\n- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).\n- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).\n- staging: olpc_dcon: add a missing dependency (git-fixes).\n- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- sunrpc: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).\n- sunrpc: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).\n- sunrpc: The RDMA back channel mustn\u0027t disappear while requests are outstanding (git-fixes).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- timer: Fix wheel index calculation on last level (git fixes)\n- timer: Prevent base-\u003eclk from moving backward (git-fixes)\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: always relink the port (git-fixes).\n- tty: Fix -\u003epgrp locking in tiocspgrp() (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).\n- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).\n- usb: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).\n- usb: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).\n- usb: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- usb: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- usb: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- usb: ldusb: use unsigned size format specifiers (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).\n- usb: serial: ch341: add new Product ID for CH341A (git-fixes).\n- usb: serial: ch341: sort device-id entries (git-fixes).\n- usb: serial: digi_acceleport: clean up modem-control handling (git-fixes).\n- usb: serial: digi_acceleport: clean up set_termios (git-fixes).\n- usb: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).\n- usb: serial: digi_acceleport: remove in_interrupt() usage.\n- usb: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).\n- usb: serial: digi_acceleport: rename tty flag variable (git-fixes).\n- usb: serial: digi_acceleport: use irqsave() in USB\u0027s complete callback (git-fixes).\n- usb: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).\n- usb: serial: keyspan_pda: fix stalled writes (git-fixes).\n- usb: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).\n- usb: serial: keyspan_pda: fix write deadlock (git-fixes).\n- usb: serial: keyspan_pda: fix write unthrottling (git-fixes).\n- usb: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).\n- usb: serial: kl5kusb105: fix memleak on open (git-fixes).\n- usb: serial: mos7720: fix parallel-port state restore (git-fixes).\n- usb: serial: option: add Fibocom NL668 variants (git-fixes).\n- usb: serial: option: add interface-number sanity check to flag handling (git-fixes).\n- usb: serial: option: add support for Thales Cinterion EXS82 (git-fixes).\n- usb: serial: option: fix Quectel BG96 matching (git-fixes).\n- usb: Skip endpoints with 0 maxpacket length (git-fixes).\n- usb: UAS: introduce a quirk to set no_write_same (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wimax: fix duplicate initializer warning (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).\n- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).\n- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).\n- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Fix AMD L3 QOS CDP enable/disable (bsc#1114648).\n- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xprtrdma: fix incorrect header size calculations (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-133,SUSE-SLE-HA-12-SP5-2021-133,SUSE-SLE-Live-Patching-12-SP5-2021-133,SUSE-SLE-SDK-12-SP5-2021-133,SUSE-SLE-SERVER-12-SP5-2021-133,SUSE-SLE-WE-12-SP5-2021-133", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0133-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:0133-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20210133-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:0133-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-January/008212.html" }, { "category": "self", "summary": "SUSE Bug 1040855", "url": "https://bugzilla.suse.com/1040855" }, { "category": "self", "summary": "SUSE Bug 1044120", "url": "https://bugzilla.suse.com/1044120" }, { "category": "self", "summary": "SUSE Bug 1044767", "url": "https://bugzilla.suse.com/1044767" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1055117", "url": "https://bugzilla.suse.com/1055117" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1094840", "url": "https://bugzilla.suse.com/1094840" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1115431", "url": "https://bugzilla.suse.com/1115431" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1139944", "url": "https://bugzilla.suse.com/1139944" }, { "category": "self", "summary": "SUSE Bug 1144912", "url": "https://bugzilla.suse.com/1144912" }, { "category": "self", "summary": "SUSE Bug 1152457", "url": "https://bugzilla.suse.com/1152457" }, { "category": "self", "summary": "SUSE Bug 1163727", "url": "https://bugzilla.suse.com/1163727" }, { "category": "self", "summary": "SUSE Bug 1164780", "url": "https://bugzilla.suse.com/1164780" }, { "category": "self", "summary": "SUSE Bug 1171078", "url": "https://bugzilla.suse.com/1171078" }, { "category": "self", "summary": "SUSE Bug 1172145", "url": "https://bugzilla.suse.com/1172145" }, { "category": "self", "summary": "SUSE Bug 1172538", "url": "https://bugzilla.suse.com/1172538" }, { "category": "self", "summary": "SUSE Bug 1172694", "url": "https://bugzilla.suse.com/1172694" }, { "category": "self", "summary": "SUSE Bug 1174784", "url": "https://bugzilla.suse.com/1174784" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1176558", "url": "https://bugzilla.suse.com/1176558" }, { "category": "self", "summary": "SUSE Bug 1176559", "url": "https://bugzilla.suse.com/1176559" }, { "category": "self", "summary": "SUSE Bug 1176956", "url": "https://bugzilla.suse.com/1176956" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1178270", "url": "https://bugzilla.suse.com/1178270" }, { "category": "self", "summary": "SUSE Bug 1178372", "url": "https://bugzilla.suse.com/1178372" }, { "category": "self", "summary": "SUSE Bug 1178401", "url": "https://bugzilla.suse.com/1178401" }, { "category": "self", "summary": "SUSE Bug 1178590", "url": "https://bugzilla.suse.com/1178590" }, { "category": "self", "summary": "SUSE Bug 1178634", "url": "https://bugzilla.suse.com/1178634" }, { "category": "self", "summary": "SUSE Bug 1178762", "url": "https://bugzilla.suse.com/1178762" }, { "category": "self", "summary": "SUSE Bug 1179014", "url": "https://bugzilla.suse.com/1179014" }, { "category": "self", "summary": "SUSE Bug 1179015", "url": "https://bugzilla.suse.com/1179015" }, { "category": "self", "summary": "SUSE Bug 1179045", "url": "https://bugzilla.suse.com/1179045" }, { "category": "self", "summary": "SUSE Bug 1179082", "url": "https://bugzilla.suse.com/1179082" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179142", "url": "https://bugzilla.suse.com/1179142" }, { "category": "self", "summary": "SUSE Bug 1179204", "url": "https://bugzilla.suse.com/1179204" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179419", "url": "https://bugzilla.suse.com/1179419" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179444", "url": "https://bugzilla.suse.com/1179444" }, { "category": "self", "summary": "SUSE Bug 1179520", "url": "https://bugzilla.suse.com/1179520" }, { "category": "self", "summary": "SUSE Bug 1179578", "url": "https://bugzilla.suse.com/1179578" }, { "category": "self", "summary": "SUSE Bug 1179601", "url": "https://bugzilla.suse.com/1179601" }, { "category": "self", "summary": "SUSE Bug 1179616", "url": "https://bugzilla.suse.com/1179616" }, { "category": "self", "summary": "SUSE Bug 1179663", "url": "https://bugzilla.suse.com/1179663" }, { "category": "self", "summary": "SUSE Bug 1179666", "url": "https://bugzilla.suse.com/1179666" }, { "category": "self", "summary": "SUSE Bug 1179670", "url": "https://bugzilla.suse.com/1179670" }, { "category": "self", "summary": "SUSE Bug 1179671", "url": "https://bugzilla.suse.com/1179671" }, { "category": "self", "summary": "SUSE Bug 1179672", "url": "https://bugzilla.suse.com/1179672" }, { "category": "self", "summary": "SUSE Bug 1179673", "url": "https://bugzilla.suse.com/1179673" }, { "category": "self", "summary": "SUSE Bug 1179711", "url": "https://bugzilla.suse.com/1179711" }, { "category": "self", "summary": "SUSE Bug 1179713", "url": "https://bugzilla.suse.com/1179713" }, { "category": "self", "summary": "SUSE Bug 1179714", "url": "https://bugzilla.suse.com/1179714" }, { "category": "self", "summary": "SUSE Bug 1179715", "url": "https://bugzilla.suse.com/1179715" }, { "category": "self", "summary": "SUSE Bug 1179716", "url": "https://bugzilla.suse.com/1179716" }, { "category": "self", "summary": "SUSE Bug 1179722", "url": "https://bugzilla.suse.com/1179722" }, { "category": "self", "summary": "SUSE Bug 1179723", "url": "https://bugzilla.suse.com/1179723" }, { "category": "self", "summary": "SUSE Bug 1179724", "url": "https://bugzilla.suse.com/1179724" }, { "category": "self", "summary": "SUSE Bug 1179745", "url": "https://bugzilla.suse.com/1179745" }, { "category": "self", "summary": "SUSE Bug 1179810", "url": "https://bugzilla.suse.com/1179810" }, { "category": "self", "summary": "SUSE Bug 1179888", "url": "https://bugzilla.suse.com/1179888" }, { "category": "self", "summary": "SUSE Bug 1179895", "url": "https://bugzilla.suse.com/1179895" }, { "category": "self", "summary": "SUSE Bug 1179896", "url": "https://bugzilla.suse.com/1179896" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1179963", "url": "https://bugzilla.suse.com/1179963" }, { "category": "self", "summary": "SUSE Bug 1180027", "url": "https://bugzilla.suse.com/1180027" }, { "category": "self", "summary": "SUSE Bug 1180029", "url": "https://bugzilla.suse.com/1180029" }, { "category": "self", "summary": "SUSE Bug 1180031", "url": "https://bugzilla.suse.com/1180031" }, { "category": "self", "summary": "SUSE Bug 1180052", "url": "https://bugzilla.suse.com/1180052" }, { "category": "self", "summary": "SUSE Bug 1180086", "url": "https://bugzilla.suse.com/1180086" }, { "category": "self", "summary": "SUSE Bug 1180117", "url": "https://bugzilla.suse.com/1180117" }, { "category": "self", "summary": "SUSE Bug 1180258", "url": "https://bugzilla.suse.com/1180258" }, { "category": "self", "summary": "SUSE Bug 1180506", "url": "https://bugzilla.suse.com/1180506" }, { "category": "self", "summary": "SUSE Bug 1180559", "url": "https://bugzilla.suse.com/1180559" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20934 page", "url": "https://www.suse.com/security/cve/CVE-2019-20934/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0444 page", "url": "https://www.suse.com/security/cve/CVE-2020-0444/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0465 page", "url": "https://www.suse.com/security/cve/CVE-2020-0465/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-0466 page", "url": "https://www.suse.com/security/cve/CVE-2020-0466/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27068 page", "url": "https://www.suse.com/security/cve/CVE-2020-27068/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27786 page", "url": "https://www.suse.com/security/cve/CVE-2020-27786/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27825 page", "url": "https://www.suse.com/security/cve/CVE-2020-27825/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28374 page", "url": "https://www.suse.com/security/cve/CVE-2020-28374/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29660 page", "url": "https://www.suse.com/security/cve/CVE-2020-29660/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29661 page", "url": "https://www.suse.com/security/cve/CVE-2020-29661/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-36158 page", "url": "https://www.suse.com/security/cve/CVE-2020-36158/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2021-01-15T08:10:36Z", "generator": { "date": "2021-01-15T08:10:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:0133-1", "initial_release_date": "2021-01-15T08:10:36Z", "revision_history": [ { "date": "2021-01-15T08:10:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.57.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.57.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.57.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.57.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.57.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.57.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.57.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.57.1.aarch64", "product_id": "kernel-syms-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.57.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.57.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.57.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.57.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.57.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.57.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.57.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.57.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.57.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.57.1.noarch", "product_id": "kernel-devel-4.12.14-122.57.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.57.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.57.1.noarch", "product_id": "kernel-docs-4.12.14-122.57.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.57.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.57.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.57.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.57.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.57.1.noarch", "product_id": "kernel-macros-4.12.14-122.57.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.57.1.noarch", "product": { "name": "kernel-source-4.12.14-122.57.1.noarch", "product_id": "kernel-source-4.12.14-122.57.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.57.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.57.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.57.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.57.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.57.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.57.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.57.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.57.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.57.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.57.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.57.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.57.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.57.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.57.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.57.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.57.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.57.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.57.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.57.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.57.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.57.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-4.12.14-122.57.1.s390x", "product_id": "kernel-default-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.57.1.s390x", "product_id": "kernel-default-base-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.57.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.57.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.57.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.57.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.57.1.s390x", "product_id": "kernel-default-man-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.57.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.57.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.57.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.57.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.57.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.57.1.s390x", "product_id": "kernel-syms-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.57.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.57.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.57.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.57.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.57.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.57.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.57.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.57.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.57.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.57.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.57.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.57.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.57.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.57.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.57.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.57.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.57.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.57.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.57.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.57.1.x86_64", "product_id": "kernel-debug-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.57.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.57.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.57.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.57.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.57.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.57.1.x86_64", "product_id": "kernel-syms-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.57.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.57.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.57.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.57.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.57.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.57.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.57.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.57.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.57.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.57.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.57.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.57.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.57.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-20934", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20934" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20934", "url": "https://www.suse.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "SUSE Bug 1179663 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179663" }, { "category": "external", "summary": "SUSE Bug 1179666 for CVE-2019-20934", "url": "https://bugzilla.suse.com/1179666" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2019-20934" }, { "cve": "CVE-2020-0444", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0444" } ], "notes": [ { "category": "general", "text": "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0444", "url": "https://www.suse.com/security/cve/CVE-2020-0444" }, { "category": "external", "summary": "SUSE Bug 1180027 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180027" }, { "category": "external", "summary": "SUSE Bug 1180028 for CVE-2020-0444", "url": "https://bugzilla.suse.com/1180028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "moderate" } ], "title": "CVE-2020-0444" }, { "cve": "CVE-2020-0465", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0465" } ], "notes": [ { "category": "general", "text": "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0465", "url": "https://www.suse.com/security/cve/CVE-2020-0465" }, { "category": "external", "summary": "SUSE Bug 1180029 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180029" }, { "category": "external", "summary": "SUSE Bug 1180030 for CVE-2020-0465", "url": "https://bugzilla.suse.com/1180030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-0465" }, { "cve": "CVE-2020-0466", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-0466" } ], "notes": [ { "category": "general", "text": "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-0466", "url": "https://www.suse.com/security/cve/CVE-2020-0466" }, { "category": "external", "summary": "SUSE Bug 1180031 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180031" }, { "category": "external", "summary": "SUSE Bug 1180032 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1180032" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2020-0466", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-0466" }, { "cve": "CVE-2020-27068", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27068" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27068", "url": "https://www.suse.com/security/cve/CVE-2020-27068" }, { "category": "external", "summary": "SUSE Bug 1180086 for CVE-2020-27068", "url": "https://bugzilla.suse.com/1180086" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "moderate" } ], "title": "CVE-2020-27068" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-27786", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27786" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27786", "url": "https://www.suse.com/security/cve/CVE-2020-27786" }, { "category": "external", "summary": "SUSE Bug 1179601 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179601" }, { "category": "external", "summary": "SUSE Bug 1179616 for CVE-2020-27786", "url": "https://bugzilla.suse.com/1179616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-27786" }, { "cve": "CVE-2020-27825", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27825" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27825", "url": "https://www.suse.com/security/cve/CVE-2020-27825" }, { "category": "external", "summary": "SUSE Bug 1179960 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179960" }, { "category": "external", "summary": "SUSE Bug 1179961 for CVE-2020-27825", "url": "https://bugzilla.suse.com/1179961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-27825" }, { "cve": "CVE-2020-28374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28374" } ], "notes": [ { "category": "general", "text": "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28374", "url": "https://www.suse.com/security/cve/CVE-2020-28374" }, { "category": "external", "summary": "SUSE Bug 1178372 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1178372" }, { "category": "external", "summary": "SUSE Bug 1178684 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1178684" }, { "category": "external", "summary": "SUSE Bug 1180676 for CVE-2020-28374", "url": "https://bugzilla.suse.com/1180676" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-28374" }, { "cve": "CVE-2020-29660", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29660" } ], "notes": [ { "category": "general", "text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29660", "url": "https://www.suse.com/security/cve/CVE-2020-29660" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29660", "url": "https://bugzilla.suse.com/1179877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-29660" }, { "cve": "CVE-2020-29661", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29661" } ], "notes": [ { "category": "general", "text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29661", "url": "https://www.suse.com/security/cve/CVE-2020-29661" }, { "category": "external", "summary": "SUSE Bug 1179745 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179745" }, { "category": "external", "summary": "SUSE Bug 1179877 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1179877" }, { "category": "external", "summary": "SUSE Bug 1214268 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1214268" }, { "category": "external", "summary": "SUSE Bug 1218966 for CVE-2020-29661", "url": "https://bugzilla.suse.com/1218966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-29661" }, { "cve": "CVE-2020-36158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-36158" } ], "notes": [ { "category": "general", "text": "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-36158", "url": "https://www.suse.com/security/cve/CVE-2020-36158" }, { "category": "external", "summary": "SUSE Bug 1180559 for CVE-2020-36158", "url": "https://bugzilla.suse.com/1180559" }, { "category": "external", "summary": "SUSE Bug 1180562 for CVE-2020-36158", "url": "https://bugzilla.suse.com/1180562" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "important" } ], "title": "CVE-2020-36158" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.57.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.57.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.57.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-01-15T08:10:36Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
opensuse-su-2020:2193-1
Vulnerability from csaf_opensuse
Published
2020-12-07 11:06
Modified
2020-12-07 11:06
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2020-29371: An issue was discovered in romfs_dev_read in fs/romfs/storage.c where uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd (bnc#1179429).
- CVE-2020-15436: Use-after-free vulnerability in fs/block_dev.c allowed local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field (bnc#1179141).
- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#1177666).
- CVE-2018-20669: An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c, where a local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation (bnc#1122971).
- CVE-2020-15437: The Linux kernel was vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allowed local users to cause a denial of service by using the p->serial_in pointer which uninitialized (bnc#1179140).
- CVE-2020-27777: Restrict RTAS requests from userspace (CVE-2020-27777 bsc#1179107).
- CVE-2020-28974: A slab-out-of-bounds read in fbcon could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height (bnc#1178589).
The following non-security bugs were fixed:
- ACPI: GED: fix -Wformat (git-fixes).
- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).
- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).
- ALSA: mixart: Fix mutex deadlock (git-fixes).
- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).
- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).
- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).
- Convert trailing spaces and periods in path components (bsc#1179424).
- Drivers: hv: vmbus: Remove the unused 'tsc_page' from struct hv_context (git-fixes).
- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)
- IB/core: Set qp->real_qp before it may be accessed (bsc#1111666)
- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)
- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)
- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)
- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)
- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)
- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)
- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)
- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)
- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)
- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)
- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)
- IB/hfi1: Handle port down properly in pio (bsc#1111666)
- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)
- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)
- IB/hfi1: Remove unused define (bsc#1111666)
- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)
- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)
- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)
- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)
- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)
- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)
- IB/iser: Fix dma_nents type definition (bsc#1111666)
- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)
- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)
- IB/mlx4: Add and improve logging (bsc#1111666)
- IB/mlx4: Add support for MRA (bsc#1111666)
- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)
- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)
- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)
- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)
- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)
- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)
- IB/mlx4: Remove unneeded NULL check (bsc#1111666)
- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)
- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)
- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)
- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)
- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)
- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)
- IB/mlx5: Fix implicit MR release flow (bsc#1111666)
- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)
- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)
- IB/mlx5: Improve ODP debugging messages (bsc#1111666)
- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)
- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)
- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)
- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)
- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)
- IB/mlx5: Use fragmented QP's buffer for in-kernel users (bsc#1111666)
- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)
- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)
- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)
- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)
- IB/qib: Remove a set-but-not-used variable (bsc#1111666)
- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)
- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)
- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)
- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)
- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)
- IB/rxe: Make counters thread safe (bsc#1111666)
- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)
- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)
- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)
- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)
- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)
- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)
- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)
- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)
- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)
- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)
- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)
- KVM host: kabi fixes for psci_version (bsc#1174726).
- KVM: arm64: Add missing #include of <linux/string.h> in guest.c (bsc#1174726).
- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).
- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).
- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).
- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).
- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).
- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).
- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).
- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)
- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)
- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)
- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)
- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)
- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)
- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)
- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)
- RDMA/cma: Fix false error message (bsc#1111666)
- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)
- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)
- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)
- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)
- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)
- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)
- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)
- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)
- RDMA/core: Fix race when resolving IP address (bsc#1111666)
- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)
- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)
- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)
- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)
- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)
- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)
- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)
- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)
- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)
- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)
- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)
- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)
- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)
- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)
- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)
- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)
- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)
- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)
- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)
- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)
- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)
- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)
- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)
- RDMA/mlx5: Fix function name typo 'fileds' -> 'fields' (bsc#1111666)
- RDMA/mlx5: Return proper error value (bsc#1111666)
- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)
- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)
- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)
- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)
- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)
- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)
- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)
- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).
- RDMA/qedr: Fix doorbell setting (bsc#1111666)
- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).
- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)
- RDMA/qedr: Fix reported firmware version (bsc#1111666)
- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)
- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)
- RDMA/qedr: SRQ's bug fixes (bsc#1111666)
- RDMA/qib: Delete extra line (bsc#1111666)
- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)
- RDMA/qib: Validate ->show()/store() callbacks before calling them (bsc#1111666)
- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)
- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)
- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)
- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)
- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)
- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)
- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)
- RDMA/rxe: Prevent access to wr->next ptr afrer wr is posted to send queue (bsc#1111666)
- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)
- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)
- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)
- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)
- RDMA/rxe: Set default vendor ID (bsc#1111666)
- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)
- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)
- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)
- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)
- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)
- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)
- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)
- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)
- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)
- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)
- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)
- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)
- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)
- Revert 'kernel/reboot.c: convert simple_strtoul to kstrtoint' (bsc#1179418).
- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).
- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).
- USB: core: Fix regression in Hercules audio card (git-fixes).
- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).
- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).
- arm64: KVM: Fix system register enumeration (bsc#1174726).
- ath10k: Acquire tx_lock in tx error paths (git-fixes).
- batman-adv: set .owner to THIS_MODULE (git-fixes).
- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).
- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).
- btrfs: account ticket size at add/delete time (bsc#1178897).
- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).
- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).
- btrfs: do not delete mismatched root refs (bsc#1178962).
- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).
- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).
- btrfs: fix invalid removal of root ref (bsc#1178962).
- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).
- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).
- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).
- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).
- btrfs: split dev-replace locking helpers for read and write (bsc#1178897). Needed as a prep patch for further improvements around btrfs.
- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).
- can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 (git-fixes).
- ceph: add check_session_state() helper and make it global (bsc#1179259).
- ceph: check session state after bumping session->s_seq (bsc#1179259).
- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).
- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).
- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).
- cifs: remove bogus debug code (bsc#1179427).
- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).
- docs: ABI: stable: remove a duplicated documentation (git-fixes).
- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).
- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).
- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).
- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).
- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).
- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).
- efi/x86: Ignore the memory attributes table on i386 (git-fixes).
- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).
- efi: cper: Fix possible out-of-bounds access (git-fixes).
- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).
- efivarfs: fix memory leak in efivarfs_create() (git-fixes).
- efivarfs: revert 'fix memory leak in efivarfs_create()' (git-fixes).
- fuse: fix page dereference after free (bsc#1179213).
- hv_balloon: disable warning when floor reached (git-fixes).
- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)
- i40iw: Report correct firmware version (bsc#1111666)
- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)
- igc: Fix returning wrong statistics (bsc#1118657).
- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).
- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).
- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)
- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)
- kABI workaround for usermodehelper changes (bsc#1179406).
- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- mac80211: always wind down STA state (git-fixes).
- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).
- mlxsw: core: Fix memory leak on module removal (bsc#1112374).
- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).
- net/tls: Fix kmap usage (bsc#1109837).
- net/tls: missing received data after fast remote close (bsc#1109837).
- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).
- net: ena: fix packet's addresses for rx_offset feature (bsc#1174852).
- net: ena: handle bad request id in ena_netdev (git-fixes).
- net: qed: fix 'maybe uninitialized' warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).
- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).
- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).
- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).
- nfp: use correct define to return NONE fec (bsc#1109837).
- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).
- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).
- pinctrl: aspeed: Fix GPI only function problem (git-fixes).
- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).
- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).
- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).
- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).
- qed: suppress 'do not support RoCE & iWARP' flooding on HW init (bsc#1050536 bsc#1050545).
- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).
- reboot: fix overflow parsing reboot cpu number (bsc#1179421).
- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)
- rxe: fix error completion wr_id and qp_num (bsc#1111666)
- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).
- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).
- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).
- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).
- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).
- sched/x86: SaveFLAGS on context switch (bsc#1112178).
- scripts/git_sort/git_sort.py: add ceph maintainers git tree
- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)
- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).
- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).
- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).
- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).
- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).
- tty: serial: imx: keep console clocks always on (git-fixes).
- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).
- usb: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).
- usb: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).
- usb: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).
- usermodehelper: reset umask to default before executing user process (bsc#1179406).
- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).
- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).
- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).
- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).
- x86/hyperv: Clarify comment on x2apic mode (git-fixes).
- x86/hyperv: Make vapic support x2apic mode (git-fixes).
- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).
- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).
- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).
- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).
- xfs: revert 'xfs: fix rmap key and record comparison functions' (git-fixes).
Patchnames
openSUSE-2020-2193
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-29371: An issue was discovered in romfs_dev_read in fs/romfs/storage.c where uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd (bnc#1179429).\n- CVE-2020-15436: Use-after-free vulnerability in fs/block_dev.c allowed local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field (bnc#1179141).\n- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#1177666).\n- CVE-2018-20669: An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c, where a local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation (bnc#1122971).\n- CVE-2020-15437: The Linux kernel was vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allowed local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized (bnc#1179140).\n- CVE-2020-27777: Restrict RTAS requests from userspace (CVE-2020-27777 bsc#1179107).\n- CVE-2020-28974: A slab-out-of-bounds read in fbcon could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height (bnc#1178589).\n\nThe following non-security bugs were fixed:\n\n- ACPI: GED: fix -Wformat (git-fixes).\n- ALSA: ctl: fix error path at adding user-defined element set (git-fixes).\n- ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() (git-fixes).\n- ALSA: mixart: Fix mutex deadlock (git-fixes).\n- ASoC: qcom: lpass-platform: Fix memory leak (git-fixes).\n- Bluetooth: btusb: Fix and detect most of the Chinese Bluetooth controllers (git-fixes).\n- Bluetooth: hci_bcm: fix freeing not-requested IRQ (git-fixes).\n- Convert trailing spaces and periods in path components (bsc#1179424).\n- Drivers: hv: vmbus: Remove the unused \u0027tsc_page\u0027 from struct hv_context (git-fixes).\n- IB/cma: Fix ports memory leak in cma_configfs (bsc#1111666)\n- IB/core: Set qp-\u003ereal_qp before it may be accessed (bsc#1111666)\n- IB/hfi1, qib: Ensure RCU is locked when accessing list (bsc#1111666)\n- IB/hfi1: Add RcvShortLengthErrCnt to hfi1stats (bsc#1111666)\n- IB/hfi1: Add missing INVALIDATE opcodes for trace (bsc#1111666)\n- IB/hfi1: Add software counter for ctxt0 seq drop (bsc#1111666)\n- IB/hfi1: Avoid hardlockup with flushlist_lock (bsc#1111666)\n- IB/hfi1: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/hfi1: Check for error on call to alloc_rsm_map_table (bsc#1111666)\n- IB/hfi1: Close PSM sdma_progress sleep window (bsc#1111666)\n- IB/hfi1: Define variables as unsigned long to fix KASAN warning (bsc#1111666)\n- IB/hfi1: Ensure full Gen3 speed in a Gen4 system (bsc#1111666)\n- IB/hfi1: Fix Spectre v1 vulnerability (bsc#1111666)\n- IB/hfi1: Fix memory leaks in sysfs registration and unregistration (bsc#1111666)\n- IB/hfi1: Handle port down properly in pio (bsc#1111666)\n- IB/hfi1: Handle wakeup of orphaned QPs for pio (bsc#1111666)\n- IB/hfi1: Insure freeze_work work_struct is canceled on shutdown (bsc#1111666)\n- IB/hfi1: Remove unused define (bsc#1111666)\n- IB/hfi1: Silence txreq allocation warnings (bsc#1111666)\n- IB/hfi1: Validate page aligned for a given virtual address (bsc#1111666)\n- IB/hfi1: Wakeup QPs orphaned on wait list after flush (bsc#1111666)\n- IB/ipoib: Fix double free of skb in case of multicast traffic in CM mode (bsc#1111666)\n- IB/ipoib: Fix for use-after-free in ipoib_cm_tx_start (bsc#1111666)\n- IB/ipoib: drop useless LIST_HEAD (bsc#1111666)\n- IB/iser: Fix dma_nents type definition (bsc#1111666)\n- IB/iser: Pass the correct number of entries for dma mapped SGL (bsc#1111666)\n- IB/mad: Fix use-after-free in ib mad completion handling (bsc#1111666)\n- IB/mlx4: Add and improve logging (bsc#1111666)\n- IB/mlx4: Add support for MRA (bsc#1111666)\n- IB/mlx4: Adjust delayed work when a dup is observed (bsc#1111666)\n- IB/mlx4: Fix leak in id_map_find_del (bsc#1111666)\n- IB/mlx4: Fix memory leak in add_gid error flow (bsc#1111666)\n- IB/mlx4: Fix race condition between catas error reset and aliasguid flows (bsc#1111666)\n- IB/mlx4: Fix starvation in paravirt mux/demux (bsc#1111666)\n- IB/mlx4: Follow mirror sequence of device add during device removal (bsc#1111666)\n- IB/mlx4: Remove unneeded NULL check (bsc#1111666)\n- IB/mlx4: Test return value of calls to ib_get_cached_pkey (bsc#1111666)\n- IB/mlx5: Add missing XRC options to QP optional params mask (bsc#1111666)\n- IB/mlx5: Compare only index part of a memory window rkey (bsc#1111666)\n- IB/mlx5: Do not override existing ip_protocol (bsc#1111666)\n- IB/mlx5: Fix RSS Toeplitz setup to be aligned with the HW specification (bsc#1111666)\n- IB/mlx5: Fix clean_mr() to work in the expected order (bsc#1111666)\n- IB/mlx5: Fix implicit MR release flow (bsc#1111666)\n- IB/mlx5: Fix outstanding_pi index for GSI qps (bsc#1111666)\n- IB/mlx5: Fix unreg_umr to ignore the mkey state (bsc#1111666)\n- IB/mlx5: Improve ODP debugging messages (bsc#1111666)\n- IB/mlx5: Move MRs to a kernel PD when freeing them to the MR cache (bsc#1111666)\n- IB/mlx5: Prevent concurrent MR updates during invalidation (bsc#1111666)\n- IB/mlx5: Reset access mask when looping inside page fault handler (bsc#1111666)\n- IB/mlx5: Set correct write permissions for implicit ODP MR (bsc#1111666)\n- IB/mlx5: Use direct mkey destroy command upon UMR unreg failure (bsc#1111666)\n- IB/mlx5: Use fragmented QP\u0027s buffer for in-kernel users (bsc#1111666)\n- IB/mlx5: WQE dump jumps over first 16 bytes (bsc#1111666)\n- IB/mthca: fix return value of error branch in mthca_init_cq() (bsc#1111666)\n- IB/qib: Call kobject_put() when kobject_init_and_add() fails (bsc#1111666)\n- IB/qib: Fix an error code in qib_sdma_verbs_send() (bsc#1111666)\n- IB/qib: Remove a set-but-not-used variable (bsc#1111666)\n- IB/rdmavt: Convert timers to use timer_setup() (bsc#1111666)\n- IB/rdmavt: Fix alloc_qpn() WARN_ON() (bsc#1111666)\n- IB/rdmavt: Fix sizeof mismatch (bsc#1111666)\n- IB/rdmavt: Reset all QPs when the device is shut down (bsc#1111666)\n- IB/rxe: Fix incorrect cache cleanup in error flow (bsc#1111666)\n- IB/rxe: Make counters thread safe (bsc#1111666)\n- IB/srpt: Fix memory leak in srpt_add_one (bsc#1111666)\n- IB/umad: Avoid additional device reference during open()/close() (bsc#1111666)\n- IB/umad: Avoid destroying device while it is accessed (bsc#1111666)\n- IB/umad: Do not check status of nonseekable_open() (bsc#1111666)\n- IB/umad: Fix kernel crash while unloading ib_umad (bsc#1111666)\n- IB/umad: Refactor code to use cdev_device_add() (bsc#1111666)\n- IB/umad: Simplify and avoid dynamic allocation of class (bsc#1111666)\n- IB/usnic: Fix out of bounds index check in query pkey (bsc#1111666)\n- IB/uverbs: Fix OOPs upon device disassociation (bsc#1111666)\n- IB/{hfi1, qib}: Fix WC.byte_len calculation for UD_SEND_WITH_IMM (bsc#1111666)\n- IB/{qib, hfi1, rdmavt}: Correct ibv_devinfo max_mr value (bsc#1111666)\n- KVM host: kabi fixes for psci_version (bsc#1174726).\n- KVM: arm64: Add missing #include of \u0026lt;linux/string.h\u003e in guest.c (bsc#1174726).\n- KVM: arm64: Factor out core register ID enumeration (bsc#1174726).\n- KVM: arm64: Filter out invalid core register IDs in KVM_GET_REG_LIST (bsc#1174726).\n- KVM: arm64: Refactor kvm_arm_num_regs() for easier maintenance (bsc#1174726).\n- KVM: arm64: Reject ioctl access to FPSIMD V-regs on SVE vcpus (bsc#1174726).\n- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1178669 bsc#1170139).\n- PCI: pci-hyperv: Fix build errors on non-SYSFS config (git-fixes).\n- RDMA/bnxt_re: Fix Send Work Entry state check while polling completions (bsc#1111666)\n- RDMA/bnxt_re: Fix lifetimes in bnxt_re_task (bsc#1111666)\n- RDMA/bnxt_re: Fix sizeof mismatch for allocation of pbl_tbl. (bsc#1111666)\n- RDMA/bnxt_re: Fix stack-out-of-bounds in bnxt_qplib_rcfw_send_message (bsc#1111666)\n- RDMA/cm: Add missing locking around id.state in cm_dup_req_handler (bsc#1111666)\n- RDMA/cm: Fix checking for allowed duplicate listens (bsc#1111666)\n- RDMA/cm: Remove a race freeing timewait_info (bsc#1111666)\n- RDMA/cm: Update num_paths in cma_resolve_iboe_route error flow (bsc#1111666)\n- RDMA/cma: Fix false error message (bsc#1111666)\n- RDMA/cma: Protect bind_list and listen_list while finding matching cm id (bsc#1111666)\n- RDMA/cma: add missed unregister_pernet_subsys in init failure (bsc#1111666)\n- RDMA/cma: fix null-ptr-deref Read in cma_cleanup (bsc#1111666)\n- RDMA/core: Do not depend device ODP capabilities on kconfig option (bsc#1111666)\n- RDMA/core: Fix invalid memory access in spec_filter_size (bsc#1111666)\n- RDMA/core: Fix locking in ib_uverbs_event_read (bsc#1111666)\n- RDMA/core: Fix protection fault in ib_mr_pool_destroy (bsc#1111666)\n- RDMA/core: Fix race between destroy and release FD object (bsc#1111666)\n- RDMA/core: Fix race when resolving IP address (bsc#1111666)\n- RDMA/core: Prevent mixed use of FDs between shared ufiles (bsc#1111666)\n- RDMA/cxgb3: Delete and properly mark unimplemented resize CQ function (bsc#1111666)\n- RDMA/hns: Correct the value of HNS_ROCE_HEM_CHUNK_LEN (bsc#1111666)\n- RDMA/hns: Correct typo of hns_roce_create_cq() (bsc#1111666)\n- RDMA/hns: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/hns: Set the unsupported wr opcode (bsc#1111666)\n- RDMA/i40iw: Set queue pair state when being queried (bsc#1111666)\n- RDMA/i40iw: fix a potential NULL pointer dereference (bsc#1111666)\n- RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (bsc#1111666)\n- RDMA/ipoib: Remove check for ETH_SS_TEST (bsc#1111666)\n- RDMA/ipoib: Return void from ipoib_ib_dev_stop() (bsc#1111666)\n- RDMA/ipoib: Set rtnl_link_ops for ipoib interfaces (bsc#1111666)\n- RDMA/iw_cxgb4: Avoid freeing skb twice in arp failure case (bsc#1111666)\n- RDMA/iw_cxgb4: Fix the unchecked ep dereference (bsc#1111666)\n- RDMA/iwcm: Fix a lock inversion issue (bsc#1111666)\n- RDMA/iwcm: Fix iwcm work deallocation (bsc#1111666)\n- RDMA/iwcm: move iw_rem_ref() calls out of spinlock (bsc#1111666)\n- RDMA/mad: Fix possible memory leak in ib_mad_post_receive_mads() (bsc#1111666)\n- RDMA/mlx4: Initialize ib_spec on the stack (bsc#1111666)\n- RDMA/mlx4: Read pkey table length instead of hardcoded value (bsc#1111666)\n- RDMA/mlx5: Clear old rate limit when closing QP (bsc#1111666)\n- RDMA/mlx5: Delete unreachable handle_atomic code by simplifying SW completion (bsc#1111666)\n- RDMA/mlx5: Fix a race with mlx5_ib_update_xlt on an implicit MR (bsc#1111666)\n- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (bsc#1111666)\n- RDMA/mlx5: Fix function name typo \u0027fileds\u0027 -\u003e \u0027fields\u0027 (bsc#1111666)\n- RDMA/mlx5: Return proper error value (bsc#1111666)\n- RDMA/mlx5: Set GRH fields in query QP on RoCE (bsc#1111666)\n- RDMA/mlx5: Verify that QP is created with RQ or SQ (bsc#1111666)\n- RDMA/nes: Remove second wait queue initialization call (bsc#1111666)\n- RDMA/netlink: Do not always generate an ACK for some netlink operations (bsc#1111666)\n- RDMA/ocrdma: Fix out of bounds index check in query pkey (bsc#1111666)\n- RDMA/ocrdma: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/pvrdma: Fix missing pci disable in pvrdma_pci_probe() (bsc#1111666)\n- RDMA/qedr: Endianness warnings cleanup (bsc#1111666)\n- RDMA/qedr: Fix KASAN: use-after-free in ucma_event_handler+0x532 (bsc#1050545).\n- RDMA/qedr: Fix doorbell setting (bsc#1111666)\n- RDMA/qedr: Fix memory leak in iWARP CM (bsc#1050545 ).\n- RDMA/qedr: Fix memory leak in user qp and mr (bsc#1111666)\n- RDMA/qedr: Fix reported firmware version (bsc#1111666)\n- RDMA/qedr: Fix use of uninitialized field (bsc#1111666)\n- RDMA/qedr: Remove unsupported modify_port callback (bsc#1111666)\n- RDMA/qedr: SRQ\u0027s bug fixes (bsc#1111666)\n- RDMA/qib: Delete extra line (bsc#1111666)\n- RDMA/qib: Remove all occurrences of BUG_ON() (bsc#1111666)\n- RDMA/qib: Validate -\u003eshow()/store() callbacks before calling them (bsc#1111666)\n- RDMA/rxe: Drop pointless checks in rxe_init_ports (bsc#1111666)\n- RDMA/rxe: Fill in wc byte_len with IB_WC_RECV_RDMA_WITH_IMM (bsc#1111666)\n- RDMA/rxe: Fix configuration of atomic queue pair attributes (bsc#1111666)\n- RDMA/rxe: Fix memleak in rxe_mem_init_user (bsc#1111666)\n- RDMA/rxe: Fix slab-out-bounds access which lead to kernel crash later (bsc#1111666)\n- RDMA/rxe: Fix soft lockup problem due to using tasklets in softirq (bsc#1111666)\n- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (bsc#1111666)\n- RDMA/rxe: Prevent access to wr-\u003enext ptr afrer wr is posted to send queue (bsc#1111666)\n- RDMA/rxe: Remove unused rxe_mem_map_pages (bsc#1111666)\n- RDMA/rxe: Remove useless rxe_init_device_param assignments (bsc#1111666)\n- RDMA/rxe: Return void from rxe_init_port_param() (bsc#1111666)\n- RDMA/rxe: Return void from rxe_mem_init_dma() (bsc#1111666)\n- RDMA/rxe: Set default vendor ID (bsc#1111666)\n- RDMA/rxe: Set sys_image_guid to be aligned with HW IB devices (bsc#1111666)\n- RDMA/rxe: Skip dgid check in loopback mode (bsc#1111666)\n- RDMA/rxe: Use for_each_sg_page iterator on umem SGL (bsc#1111666)\n- RDMA/srp: Rework SCSI device reset handling (bsc#1111666)\n- RDMA/srpt: Fix typo in srpt_unregister_mad_agent docstring (bsc#1111666)\n- RDMA/srpt: Report the SCSI residual to the initiator (bsc#1111666)\n- RDMA/ucma: Add missing locking around rdma_leave_multicast() (bsc#1111666)\n- RDMA/ucma: Put a lock around every call to the rdma_cm layer (bsc#1111666)\n- RDMA/uverbs: Make the event_queue fds return POLLERR when disassociated (bsc#1111666)\n- RDMA/vmw_pvrdma: Fix memory leak on pvrdma_pci_remove (bsc#1111666)\n- RDMA/vmw_pvrdma: Use atomic memory allocation in create AH (bsc#1111666)\n- RDMA: Directly cast the sockaddr union to sockaddr (bsc#1111666)\n- RMDA/cm: Fix missing ib_cm_destroy_id() in ib_cm_insert_listen() (bsc#1111666)\n- Revert \u0027kernel/reboot.c: convert simple_strtoul to kstrtoint\u0027 (bsc#1179418).\n- SUNRPC: fix copying of multiple pages in gss_read_proxy_verf() (bsc#1103992).\n- Staging: rtl8188eu: rtw_mlme: Fix uninitialized variable authmode (git-fixes).\n- USB: core: Fix regression in Hercules audio card (git-fixes).\n- Update references in patches.suse/net-smc-tolerate-future-smcd-versions (bsc#1172542 LTC#186070 git-fixes).\n- arm/arm64: KVM: Add PSCI version selection API (bsc#1174726).\n- arm64: KVM: Fix system register enumeration (bsc#1174726).\n- ath10k: Acquire tx_lock in tx error paths (git-fixes).\n- batman-adv: set .owner to THIS_MODULE (git-fixes).\n- bnxt_en: Fix race when modifying pause settings (bsc#1050242 ).\n- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex (bsc#1050242).\n- btrfs: account ticket size at add/delete time (bsc#1178897).\n- btrfs: add helper to obtain number of devices with ongoing dev-replace (bsc#1178897).\n- btrfs: check rw_devices, not num_devices for balance (bsc#1178897).\n- btrfs: do not delete mismatched root refs (bsc#1178962).\n- btrfs: fix btrfs_calc_reclaim_metadata_size calculation (bsc#1178897).\n- btrfs: fix force usage in inc_block_group_ro (bsc#1178897).\n- btrfs: fix invalid removal of root ref (bsc#1178962).\n- btrfs: fix reclaim counter leak of space_info objects (bsc#1178897).\n- btrfs: fix reclaim_size counter leak after stealing from global reserve (bsc#1178897).\n- btrfs: kill min_allocable_bytes in inc_block_group_ro (bsc#1178897).\n- btrfs: rework arguments of btrfs_unlink_subvol (bsc#1178962).\n- btrfs: split dev-replace locking helpers for read and write (bsc#1178897). Needed as a prep patch for further improvements around btrfs.\n- can: gs_usb: fix endianess problem with candleLight firmware (git-fixes).\n- can: m_can: fix nominal bitiming tseg2 min for version \u003e= 3.1 (git-fixes).\n- ceph: add check_session_state() helper and make it global (bsc#1179259).\n- ceph: check session state after bumping session-\u003es_seq (bsc#1179259).\n- ceph: fix race in concurrent __ceph_remove_cap invocations (bsc#1178635).\n- cifs: Fix incomplete memory allocation on setxattr path (bsc#1179211).\n- cifs: Return the error from crypt_message when enc/dec key not found (bsc#1179426).\n- cifs: remove bogus debug code (bsc#1179427).\n- cxgb4: Fix offset when clearing filter byte counters (bsc#1064802 bsc#1066129).\n- docs: ABI: stable: remove a duplicated documentation (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (git-fixes).\n- efi/efivars: Add missing kobject_put() in sysfs entry creation error path (git-fixes).\n- efi/esrt: Fix reference count leak in esre_create_sysfs_entry (git-fixes).\n- efi/x86: Do not panic or BUG() on non-critical error conditions (git-fixes).\n- efi/x86: Free efi_pgd with free_pages() (bsc#1112178).\n- efi/x86: Ignore the memory attributes table on i386 (git-fixes).\n- efi/x86: Map the entire EFI vendor string before copying it (git-fixes).\n- efi: cper: Fix possible out-of-bounds access (git-fixes).\n- efi: provide empty efi_enter_virtual_mode implementation (git-fixes).\n- efivarfs: fix memory leak in efivarfs_create() (git-fixes).\n- efivarfs: revert \u0027fix memory leak in efivarfs_create()\u0027 (git-fixes).\n- fuse: fix page dereference after free (bsc#1179213).\n- hv_balloon: disable warning when floor reached (git-fixes).\n- i40iw: Fix error handling in i40iw_manage_arp_cache() (bsc#1111666)\n- i40iw: Report correct firmware version (bsc#1111666)\n- i40iw: fix null pointer dereference on a null wqe pointer (bsc#1111666)\n- igc: Fix returning wrong statistics (bsc#1118657).\n- iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode (git-fixes).\n- iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum (git-fixes).\n- iw_cxgb4: fix ECN check on the passive accept (bsc#1111666)\n- iw_cxgb4: only reconnect with MPAv1 if the peer aborts (bsc#1111666)\n- kABI workaround for usermodehelper changes (bsc#1179406).\n- kABI: add back flush_dcache_range (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- libnvdimm/nvdimm/flush: Allow architecture to override the flush barrier (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- mac80211: always wind down STA state (git-fixes).\n- mac80211: free sta in sta_info_insert_finish() on errors (git-fixes).\n- mlxsw: core: Fix memory leak on module removal (bsc#1112374).\n- mm: always have io_remap_pfn_range() set pgprot_decrypted() (bsc#1112178).\n- net/tls: Fix kmap usage (bsc#1109837).\n- net/tls: missing received data after fast remote close (bsc#1109837).\n- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (bsc#1103990 ).\n- net: ena: fix packet\u0027s addresses for rx_offset feature (bsc#1174852).\n- net: ena: handle bad request id in ena_netdev (git-fixes).\n- net: qed: fix \u0027maybe uninitialized\u0027 warning (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qed: fix async event callbacks unregistering (bsc#1104393 bsc#1104389).\n- net: qede: fix PTP initialization on recovery (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: qede: fix use-after-free on recovery and AER handling (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- net: thunderx: use spin_lock_bh in nicvf_set_rx_mode_task() (bsc#1110096).\n- net_sched: fix a memory leak in atm_tc_init() (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: use signed integer for parsing GPIO numbers (git-fixes).\n- nfp: use correct define to return NONE fec (bsc#1109837).\n- pinctrl: amd: fix incorrect way to disable debounce filter (git-fixes).\n- pinctrl: amd: use higher precision for 512 RtcClk (git-fixes).\n- pinctrl: aspeed: Fix GPI only function problem (git-fixes).\n- platform/x86: toshiba_acpi: Fix the wrong variable assignment (git-fixes).\n- powerpc/32: define helpers to get L1 cache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: flush_inval_dcache_range() becomes flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/64: reuse PPC32 static inline flush_dcache_range() (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/mm: Flush cache on memory hot(un)plug (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Add flush routines using new pmem store and sync instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Add new instructions for persistent storage and sync (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Avoid the barrier in flush routines (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Fix kernel crash due to wrong range value usage in flush_dcache_range (jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Initialize pmem device on newer hardware (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Restrict papr_scm to P8 and above (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc/pmem: Update ppc64 to use the new barrier instruction (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- powerpc: Chunk calls to flush_dcache_range in arch_*_memory (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964 git-fixes).\n- powerpc: define helpers to get L1 icache sizes (jsc#SLE-16402 jsc#SLE-16497 bsc#1176109 ltc#187964).\n- qed: fix error return code in qed_iwarp_ll2_start() (bsc#1050536 bsc#1050545).\n- qed: suppress \u0027do not support RoCE \u0026 iWARP\u0027 flooding on HW init (bsc#1050536 bsc#1050545).\n- qed: suppress false-positives interrupt error messages on HW init (bsc#1136460 jsc#SLE-4691 bsc#1136461 jsc#SLE-4692).\n- reboot: fix overflow parsing reboot cpu number (bsc#1179421).\n- rxe: correctly calculate iCRC for unaligned payloads (bsc#1111666)\n- rxe: fix error completion wr_id and qp_num (bsc#1111666)\n- s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177805 LTC#188737).\n- s390/cpum_cf,perf: change DFLT_CCERROR counter name (bsc#1175916 LTC#187937).\n- s390/dasd: Fix zero write for FBA devices (bsc#1177808 LTC#188739).\n- s390: kernel/uv: handle length extension properly (bsc#1178940 LTC#189323).\n- sched/core: Fix PI boosting between RT and DEADLINE tasks (bsc#1112178).\n- sched/x86: SaveFLAGS on context switch (bsc#1112178).\n- scripts/git_sort/git_sort.py: add ceph maintainers git tree\n- scsi: RDMA/srpt: Fix a credit leak for aborted commands (bsc#1111666)\n- staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids (git-fixes).\n- svcrdma: Fix page leak in svc_rdma_recv_read_chunk() (bsc#1103992).\n- svcrdma: fix bounce buffers for unaligned offsets and multiple pages (bsc#1103992).\n- tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control (bsc#1109837).\n- tracing: Fix out of bounds write in get_trace_buf (bsc#1179403).\n- tty: serial: imx: keep console clocks always on (git-fixes).\n- usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode (git-fixes).\n- usb: gadget: Fix memleak in gadgetfs_fill_super (git-fixes).\n- usb: gadget: f_midi: Fix memleak in f_midi_alloc (git-fixes).\n- usb: host: xhci-mtk: avoid runtime suspend when removing hcd (git-fixes).\n- usermodehelper: reset umask to default before executing user process (bsc#1179406).\n- video: hyperv_fb: Fix the cache type when mapping the VRAM (git-fixes).\n- x86/PCI: Avoid AMD FCH XHCI USB PME# from D0 defect (git-fixes).\n- x86/PCI: Fix intel_mid_pci.c build error when ACPI is not enabled (git-fixes).\n- x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (git-fixes).\n- x86/hyperv: Clarify comment on x2apic mode (git-fixes).\n- x86/hyperv: Make vapic support x2apic mode (git-fixes).\n- x86/microcode/intel: Check patch signature before saving microcode for early loading (bsc#1112178).\n- x86/speculation: Allow IBPB to be conditionally enabled on CPUs with always-on STIBP (bsc#1112178).\n- x86/sysfb_efi: Add quirks for some devices with swapped width and height (git-fixes).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n- xfs: revert \u0027xfs: fix rmap key and record comparison functions\u0027 (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2020-2193", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_2193-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2020:2193-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4YRSQJNKLIOJJTD3P2UKMHRFMCIG3JDN/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2020:2193-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4YRSQJNKLIOJJTD3P2UKMHRFMCIG3JDN/" }, { "category": "self", "summary": "SUSE Bug 1050242", "url": "https://bugzilla.suse.com/1050242" }, { "category": "self", "summary": "SUSE Bug 1050536", "url": "https://bugzilla.suse.com/1050536" }, { "category": "self", "summary": "SUSE Bug 1050545", "url": "https://bugzilla.suse.com/1050545" }, { "category": "self", "summary": "SUSE Bug 1056653", "url": "https://bugzilla.suse.com/1056653" }, { "category": "self", "summary": "SUSE Bug 1056657", "url": "https://bugzilla.suse.com/1056657" }, { "category": "self", "summary": "SUSE Bug 1056787", "url": "https://bugzilla.suse.com/1056787" }, { "category": "self", "summary": "SUSE Bug 1064802", "url": "https://bugzilla.suse.com/1064802" }, { "category": "self", "summary": "SUSE Bug 1066129", "url": "https://bugzilla.suse.com/1066129" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1104389", "url": "https://bugzilla.suse.com/1104389" }, { "category": "self", "summary": "SUSE Bug 1104393", "url": "https://bugzilla.suse.com/1104393" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1110096", "url": "https://bugzilla.suse.com/1110096" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112178", "url": "https://bugzilla.suse.com/1112178" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1118657", "url": "https://bugzilla.suse.com/1118657" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1136460", "url": "https://bugzilla.suse.com/1136460" }, { "category": "self", "summary": "SUSE Bug 1136461", "url": "https://bugzilla.suse.com/1136461" }, { "category": "self", "summary": "SUSE Bug 1158775", "url": "https://bugzilla.suse.com/1158775" }, { "category": "self", "summary": "SUSE Bug 1170139", "url": "https://bugzilla.suse.com/1170139" }, { "category": "self", "summary": "SUSE Bug 1172542", "url": "https://bugzilla.suse.com/1172542" }, { "category": "self", "summary": "SUSE Bug 1174726", "url": "https://bugzilla.suse.com/1174726" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1175916", "url": "https://bugzilla.suse.com/1175916" }, { "category": "self", "summary": "SUSE Bug 1176109", "url": "https://bugzilla.suse.com/1176109" }, { "category": "self", "summary": "SUSE Bug 1177304", "url": "https://bugzilla.suse.com/1177304" }, { "category": "self", "summary": "SUSE Bug 1177666", "url": "https://bugzilla.suse.com/1177666" }, { "category": "self", "summary": "SUSE Bug 1177805", "url": "https://bugzilla.suse.com/1177805" }, { "category": "self", "summary": "SUSE Bug 1177808", "url": "https://bugzilla.suse.com/1177808" }, { "category": "self", "summary": "SUSE Bug 1178589", "url": "https://bugzilla.suse.com/1178589" }, { "category": "self", "summary": "SUSE Bug 1178635", "url": "https://bugzilla.suse.com/1178635" }, { "category": "self", "summary": "SUSE Bug 1178669", "url": "https://bugzilla.suse.com/1178669" }, { "category": "self", "summary": "SUSE Bug 1178897", "url": "https://bugzilla.suse.com/1178897" }, { "category": "self", "summary": "SUSE Bug 1178940", "url": "https://bugzilla.suse.com/1178940" }, { "category": "self", "summary": "SUSE Bug 1178962", "url": "https://bugzilla.suse.com/1178962" }, { "category": "self", "summary": "SUSE Bug 1179107", "url": "https://bugzilla.suse.com/1179107" }, { "category": "self", "summary": "SUSE Bug 1179140", "url": "https://bugzilla.suse.com/1179140" }, { "category": "self", "summary": "SUSE Bug 1179141", "url": "https://bugzilla.suse.com/1179141" }, { "category": "self", "summary": "SUSE Bug 1179211", "url": "https://bugzilla.suse.com/1179211" }, { "category": "self", "summary": "SUSE Bug 1179213", "url": "https://bugzilla.suse.com/1179213" }, { "category": "self", "summary": "SUSE Bug 1179259", "url": "https://bugzilla.suse.com/1179259" }, { "category": "self", "summary": "SUSE Bug 1179403", "url": "https://bugzilla.suse.com/1179403" }, { "category": "self", "summary": "SUSE Bug 1179406", "url": "https://bugzilla.suse.com/1179406" }, { "category": "self", "summary": "SUSE Bug 1179418", "url": "https://bugzilla.suse.com/1179418" }, { "category": "self", "summary": "SUSE Bug 1179421", "url": "https://bugzilla.suse.com/1179421" }, { "category": "self", "summary": "SUSE Bug 1179424", "url": "https://bugzilla.suse.com/1179424" }, { "category": "self", "summary": "SUSE Bug 1179426", "url": "https://bugzilla.suse.com/1179426" }, { "category": "self", "summary": "SUSE Bug 1179427", "url": "https://bugzilla.suse.com/1179427" }, { "category": "self", "summary": "SUSE Bug 1179429", "url": "https://bugzilla.suse.com/1179429" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15436 page", "url": "https://www.suse.com/security/cve/CVE-2020-15436/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-15437 page", "url": "https://www.suse.com/security/cve/CVE-2020-15437/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27777 page", "url": "https://www.suse.com/security/cve/CVE-2020-27777/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-28974 page", "url": "https://www.suse.com/security/cve/CVE-2020-28974/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-29371 page", "url": "https://www.suse.com/security/cve/CVE-2020-29371/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-4788 page", "url": "https://www.suse.com/security/cve/CVE-2020-4788/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2020-12-07T11:06:42Z", "generator": { "date": "2020-12-07T11:06:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2020:2193-1", "initial_release_date": "2020-12-07T11:06:42Z", "revision_history": [ { "date": "2020-12-07T11:06:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-devel-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-devel-4.12.14-lp151.28.87.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-docs-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-docs-4.12.14-lp151.28.87.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-docs-html-4.12.14-lp151.28.87.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-macros-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-macros-4.12.14-lp151.28.87.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-source-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-source-4.12.14-lp151.28.87.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-debug-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-debug-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-debug-base-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-default-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-default-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-default-base-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-default-devel-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-obs-build-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-lp151.28.87.1.x86_64", "product": { "name": "kernel-syms-4.12.14-lp151.28.87.1.x86_64", "product_id": "kernel-syms-4.12.14-lp151.28.87.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-vanilla-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-debug-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-default-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-devel-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-docs-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-macros-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-source-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch" }, "product_reference": "kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-lp151.28.87.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-lp151.28.87.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2020-15436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15436" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15436", "url": "https://www.suse.com/security/cve/CVE-2020-15436" }, { "category": "external", "summary": "SUSE Bug 1179141 for CVE-2020-15436", "url": "https://bugzilla.suse.com/1179141" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "moderate" } ], "title": "CVE-2020-15436" }, { "cve": "CVE-2020-15437", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-15437" } ], "notes": [ { "category": "general", "text": "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p-\u003eserial_in pointer which uninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-15437", "url": "https://www.suse.com/security/cve/CVE-2020-15437" }, { "category": "external", "summary": "SUSE Bug 1179140 for CVE-2020-15437", "url": "https://bugzilla.suse.com/1179140" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "moderate" } ], "title": "CVE-2020-15437" }, { "cve": "CVE-2020-27777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27777" } ], "notes": [ { "category": "general", "text": "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27777", "url": "https://www.suse.com/security/cve/CVE-2020-27777" }, { "category": "external", "summary": "SUSE Bug 1179107 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179107" }, { "category": "external", "summary": "SUSE Bug 1179419 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1179419" }, { "category": "external", "summary": "SUSE Bug 1200343 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1200343" }, { "category": "external", "summary": "SUSE Bug 1220060 for CVE-2020-27777", "url": "https://bugzilla.suse.com/1220060" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "moderate" } ], "title": "CVE-2020-27777" }, { "cve": "CVE-2020-28974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-28974" } ], "notes": [ { "category": "general", "text": "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-28974", "url": "https://www.suse.com/security/cve/CVE-2020-28974" }, { "category": "external", "summary": "SUSE Bug 1178589 for CVE-2020-28974", "url": "https://bugzilla.suse.com/1178589" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "moderate" } ], "title": "CVE-2020-28974" }, { "cve": "CVE-2020-29371", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-29371" } ], "notes": [ { "category": "general", "text": "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-29371", "url": "https://www.suse.com/security/cve/CVE-2020-29371" }, { "category": "external", "summary": "SUSE Bug 1179429 for CVE-2020-29371", "url": "https://bugzilla.suse.com/1179429" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "low" } ], "title": "CVE-2020-29371" }, { "cve": "CVE-2020-4788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-4788" } ], "notes": [ { "category": "general", "text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-4788", "url": "https://www.suse.com/security/cve/CVE-2020-4788" }, { "category": "external", "summary": "SUSE Bug 1177666 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1177666" }, { "category": "external", "summary": "SUSE Bug 1181158 for CVE-2020-4788", "url": "https://bugzilla.suse.com/1181158" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.87.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.87.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.87.2.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.87.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2020-12-07T11:06:42Z", "details": "moderate" } ], "title": "CVE-2020-4788" } ] }
opensuse-su-2019:0203-1
Vulnerability from csaf_opensuse
Published
2019-03-23 11:04
Modified
2019-03-23 11:04
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-3459,CVE-2019-3460: Two information leaks in the bluetooth stack were fixed. (bnc#1120758).
- CVE-2019-7221: A use-after-free in the KVM nVMX hrtimer was fixed. (bnc#1124732).
- CVE-2019-7222: A information leak in exception handling in KVM could be used to expose host memory to guests. (bnc#1124735).
- CVE-2019-6974: A use-after-free in the KVM device control API was fixed. (bnc#1124728).
- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).
The following non-security bugs were fixed:
- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).
- 9p: clear dangling pointers in p9stat_free (bsc#1051510).
- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).
- 9p/net: put a lower bound on msize (bsc#1051510).
- acpi/nfit: Block function zero DSMs (bsc#1051510).
- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).
- acpi/nfit: Fix command-supported detection (bsc#1051510).
- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).
- acpi/nfit: Fix user-initiated ARS to be 'ARS-long' rather than 'ARS-short' (bsc#1124969).
- ACPI: power: Skip duplicate power resource references in _PRx (bsc#1051510).
- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).
- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).
- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).
- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).
- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).
- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).
- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).
- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).
- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).
- alsa: hda - Serialize codec registrations (bsc#1122944).
- alsa: hda - Use standard device registration for beep (bsc#1122944).
- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).
- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).
- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).
- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).
- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).
- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).
- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).
- arm/arm64: kvm:vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).
- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).
- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).
- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).
- arm: kvm:Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).
- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).
- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).
- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).
- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).
- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).
- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).
- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).
- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).
- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).
- block: break discard submissions into the user defined size (git-fixes).
- block: cleanup __blkdev_issue_discard() (git-fixes).
- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).
- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).
- block: fix infinite loop if the device loses discard capability (git-fixes).
- block: make sure discard bio is aligned with logical block size (git-fixes).
- block: make sure writesame bio is aligned with logical block size (git-fixes).
- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).
- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).
- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).
- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).
- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).
- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).
- bonding: update nest level on unlink (git-fixes).
- bsg: allocate sense buffer if requested (bsc#1106811).
- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).
- can: bcm: check timer values before ktime conversion (bsc#1051510).
- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).
- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).
- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).
- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).
- checkstack.pl: fix for aarch64 (bsc#1051510).
- cifs: add missing debug entries for kconfig options (bsc#1051510).
- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).
- cifs: add sha512 secmech (bsc#1051510).
- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).
- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).
- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).
- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).
- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).
- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).
- cifs: fix return value for cifs_listxattr (bsc#1051510).
- cifs: Fix separator when building path from dentry (bsc#1051510).
- cifs: fix set info (bsc#1051510).
- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).
- cifs: fix wrapping bugs in num_entries() (bsc#1051510).
- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: hide unused functions (bsc#1051510).
- cifs: implement v3.11 preauth integrity (bsc#1051510).
- cifs: make 'nodfs' mount opt a superblock flag (bsc#1051510).
- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).
- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).
- cifs: refactor crypto shash/sdesc allocation&free (bsc#1051510).
- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).
- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).
- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).
- clk: imx6q: reset exclusive gates on init (bsc#1051510).
- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).
- clk: sunxi-ng: enable so-said LDOs for A64 SoC's pll-mipi clock (bsc#1051510).
- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).
- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).
- Cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).
- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).
- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).
- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).
- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).
- crypto: user - support incremental algorithm dumps (bsc#1120902).
- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).
- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).
- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).
- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).
- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).
- dmaengine: at_hdmac: fix module unloading (bsc#1051510).
- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).
- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).
- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).
- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).
- dm: call blk_queue_split() to impose device limits on bios (git-fixes).
- dm: do not allow readahead to limit IO size (git-fixes).
- dm thin: send event about thin-pool state change _after_ making it (git-fixes).
- dm zoned: Fix target BIO completion handling (git-fixes).
- Do not log expected error on DFS referral request (bsc#1051510).
- driver core: Move async_synchronize_full call (bsc#1051510).
- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).
- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).
- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).
- drivers/sbus/char: add of_node_put() (bsc#1051510).
- drivers/tty: add missing of_node_put() (bsc#1051510).
- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1113722)
- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)
- drm/i915/gvt: Fix mmap range check (bsc#1120902)
- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).
- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)
- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)
- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).
- exportfs: do not read dentry after free (bsc#1051510).
- ext4: Fix crash during online resizing (bsc#1122779).
- fanotify: fix handling of events on child sub-directory (bsc#1122019).
- fat: validate ->i_start before using (bsc#1051510).
- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).
- fork: do not copy inconsistent signal handler state to child (bsc#1051510).
- fork: record start_time late (git-fixes).
- fork: unconditionally clear stack on fork (git-fixes).
- fs/cifs: require sha512 (bsc#1051510).
- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).
- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).
- gpio: pl061: handle failed allocations (bsc#1051510).
- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).
- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).
- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).
- hfs: do not free node before using (bsc#1051510).
- hfsplus: do not free node before using (bsc#1051510).
- hfsplus: prevent btree data loss on root split (bsc#1051510).
- hfs: prevent btree data loss on root split (bsc#1051510).
- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).
- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).
- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).
- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).
- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).
- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).
- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).
- ibmvnic: Increase maximum queue size limit (bsc#1121726).
- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).
- ide: pmac: add of_node_put() (bsc#1051510).
- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).
- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).
- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).
- input: raspberrypi-ts - fix link error (git-fixes).
- input: restore EV_ABS ABS_RESERVED (bsc#1051510).
- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).
- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).
- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).
- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).
- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).
- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).
- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).
- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipmi:pci: Blacklist a Realtek 'IPMI' device (git-fixes).
- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).
- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).
- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).
- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).
- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).
- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).
- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).
- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).
- ip: validate header length on virtual device xmit (networking-stable-19_01_04).
- iscsi target: fix session creation failure handling (bsc#1051510).
- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).
- iwlwifi: fix non_shared_ant for 22000 devices (bsc#1119086).
- iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (bsc#1119086).
- iwlwifi: mvm: do not send GEO_TX_POWER_LIMIT to old firmwares (bsc#1119086).
- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).
- kABI: fix xhci kABI stability (bsc#1119086).
- kABI: protect struct sctp_association (kabi).
- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).
- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).
- kdb: use memmove instead of overlapping memcpy (bsc#1120954).
- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).
- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).
- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).
- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).
- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).
- kvm: x86: fix L1TF's MMIO GFN calculation (bsc#1124204).
- lan78xx: Resolve issue with changing MAC address (bsc#1051510).
- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).
- lib/rbtree-test: lower default params (git-fixes).
- lockd: fix access beyond unterminated strings in prints (git-fixes).
- LSM: Check for NULL cred-security on free (bsc#1051510).
- md: fix raid10 hang issue caused by barrier (git-fixes).
- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).
- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).
- media: v4l2-tpg: array index could become negative (bsc#1051510).
- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).
- media: vb2: be sure to unlock mutex on errors (bsc#1051510).
- media: vb2: vb2_mmap: move lock up (bsc#1051510).
- media: vivid: fix error handling of kthread_run (bsc#1051510).
- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).
- media: vivid: set min width/height to a value > 0 (bsc#1051510).
- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).
- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).
- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).
- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).
- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).
- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).
- misc: sram: enable clock before registering regions (bsc#1051510).
- misc: sram: fix resource leaks in probe error path (bsc#1051510).
- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).
- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).
- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).
- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).
- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).
- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).
- mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (VM Functionality, bsc#1121599).
- mm/huge_memory: rename freeze_page() to unmap_page() (VM Functionality, bsc#1121599).
- mm/huge_memory: splitting set mapping+index before unfreeze (VM Functionality, bsc#1121599).
- mm/khugepaged: collapse_shmem() do not crash on Compound (VM Functionality, bsc#1121599).
- mm/khugepaged: collapse_shmem() remember to clear holes (VM Functionality, bsc#1121599).
- mm/khugepaged: collapse_shmem() stop if punched or truncated (VM Functionality, bsc#1121599).
- mm/khugepaged: collapse_shmem() without freezing new_page (VM Functionality, bsc#1121599).
- mm/khugepaged: fix crashes due to misaccounted holes (VM Functionality, bsc#1121599).
- mm/khugepaged: minor reorderings in collapse_shmem() (VM Functionality, bsc#1121599).
- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).
- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)
- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).
- mm: migration: factor out code to compute expected number of page references (bsc#1084216).
- Move the upstreamed HD-audio fix into sorted section
- mpt3sas: check sense buffer before copying sense data (bsc#1106811).
- neighbour: Avoid writing before skb->head in neigh_hh_output() (networking-stable-18_12_12).
- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).
- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).
- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).
- net: hns3: add handling for big TX fragment (bsc#1104353 ).
- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).
- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).
- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).
- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).
- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).
- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).
- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).
- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).
- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).
- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).
- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).
- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).
- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).
- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).
- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).
- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).
- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).
- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).
- net: stmmac: Fix PCI module removal leak (git-fixes).
- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).
- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).
- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).
- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).
- nfsd: Fix an Oops in free_session() (git-fixes).
- nfs: Fix a missed page unlock after pg_doio() (git-fixes).
- NFS: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).
- NFSv4.1: Fix the r/wsize checking (git-fixes).
- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).
- nvme-multipath: round-robin I/O policy (bsc#1110705).
- omap2fb: Fix stack memory disclosure (bsc#1120902)
- packet: Do not leak dev refcounts on error exit (git-fixes).
- packet: validate address length if non-zero (networking-stable-19_01_04).
- packet: validate address length (networking-stable-19_01_04).
- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).
- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).
- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).
- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).
- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).
- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).
- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).
- powerpc: Detect the presence of big-cores via 'ibm, thread-groups' (bsc#1109695).
- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).
- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).
- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).
- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).
- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).
- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).
- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).
- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).
- powerpc/smp: Rework CPU topology construction (bsc#1109695).
- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).
- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).
- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).
- powerpc/tm: Fix comment (bsc#1118338).
- powerpc/tm: Fix endianness flip on trap (bsc#1118338).
- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).
- powerpc/tm: Fix HTM documentation (bsc#1118338).
- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).
- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).
- powerpc/tm: Print 64-bits MSR (bsc#1118338).
- powerpc/tm: Print scratch value (bsc#1118338).
- powerpc/tm: Reformat comments (bsc#1118338).
- powerpc/tm: Remove msr_tm_active() (bsc#1118338).
- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).
- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).
- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).
- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).
- powerpc/tm: Update function prototype comment (bsc#1118338).
- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).
- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).
- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).
- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).
- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).
- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).
- ptp_kvm: probe for kvm guest availability (bsc#1098382).
- ptr_ring: wrap back ->producer in __ptr_ring_swap_queue() (networking-stable-19_01_04).
- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).
- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).
- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).
- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).
- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).
- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).
- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).
- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).
- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).
- Revert 'serial: 8250: Fix clearing FIFOs in RS485 mode again' (bsc#1051510).
- rpm/release-projects: Add SUSE:Maintenance:* for MU kernels (bsc#1123317)
- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).
- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).
- sbus: char: add of_node_put() (bsc#1051510).
- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).
- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes
- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.
- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).
- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).
- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).
- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).
- sctp: kfree_rcu asoc (networking-stable-18_12_12).
- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).
- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).
- selinux: fix GPF on invalid policy (bsc#1051510).
- serial: imx: fix error handling in console_setup (bsc#1051510).
- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).
- serial/sunsu: fix refcount leak (bsc#1051510).
- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).
- shmem: introduce shmem_inode_acct_block (VM Functionality, bsc#1121599).
- shmem: shmem_charge: verify max_block is not exceeded before inode update (VM Functionality, bsc#1121599).
- signal: Always deliver the kernel's SIGKILL and SIGSTOP to a pid namespace init (git-fixes).
- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).
- smb3.1.1 dialect is no longer experimental (bsc#1051510).
- smb311: Fix reconnect (bsc#1051510).
- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).
- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).
- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).
- smb3: check for and properly advertise directory lease support (bsc#1051510).
- smb3: directory sync should not return an error (bsc#1051510).
- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).
- smb3: do not request leases in symlink creation and query (bsc#1051510).
- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).
- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).
- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).
- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).
- smb3: fix various xid leaks (bsc#1051510).
- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).
- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).
- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).
- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).
- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).
- sunrpc: correct the computation for page_ptr when truncating (git-fixes).
- sunrpc: Fix a potential race in xprt_connect() (git-fixes).
- sunrpc: Fix leak of krb5p encode pages (git-fixes).
- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).
- sunrpc: safely reallow resvport min/max inversion (git-fixes).
- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).
- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).
- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).
- tcp: lack of available data can also cause TSO defer (git-fixes).
- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).
- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).
- tipc: fix a double kfree_skb() (networking-stable-19_01_04).
- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).
- tools/lib/lockdep: Rename 'trywlock' into 'trywrlock' (bsc#1121973).
- tty: Do not hold ldisc lock in tty_reopen() if ldisc present (bsc#1051510).
- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).
- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).
- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).
- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).
- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).
- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).
- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).
- usb: dwc3: gadget: Clear req->needs_extra_trb flag on cleanup (bsc#1120902).
- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).
- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).
- usb: serial: option: add Fibocom NL678 series (bsc#1120902).
- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).
- usb: storage: add quirk for SMI SM3350 (bsc#1120902).
- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).
- usb: xhci: fix 'broken_suspend' placement in struct xchi_hcd (bsc#1119086).
- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).
- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).
- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).
- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).
- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).
- vt: invoke notifier on screen size change (bsc#1051510).
- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).
- writeback: do not decrement wb->refcnt if !wb->bdi (git fixes (writeback)).
- x86/bugs: Add AMD's variant of SSB_NO (bsc#1114279).
- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).
- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).
- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).
- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).
- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).
- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).
- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).
- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).
- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).
- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).
- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).
- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).
- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).
- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).
- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).
- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).
Patchnames
openSUSE-2019-203
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2019-3459,CVE-2019-3460: Two information leaks in the bluetooth stack were fixed. (bnc#1120758).\n- CVE-2019-7221: A use-after-free in the KVM nVMX hrtimer was fixed. (bnc#1124732).\n- CVE-2019-7222: A information leak in exception handling in KVM could be used to expose host memory to guests. (bnc#1124735).\n- CVE-2019-6974: A use-after-free in the KVM device control API was fixed. (bnc#1124728).\n- CVE-2018-20669: Missing access control checks in ioctl of gpu/drm/i915 driver were fixed which might have lead to information leaks. (bnc#1122971).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: iphc: reset mac_header after decompress to fix panic (bsc#1051510).\n- 9p: clear dangling pointers in p9stat_free (bsc#1051510).\n- 9p locks: fix glock.client_id leak in do_lock (bsc#1051510).\n- 9p/net: put a lower bound on msize (bsc#1051510).\n- acpi/nfit: Block function zero DSMs (bsc#1051510).\n- acpi, nfit: Fix Address Range Scrub completion tracking (bsc#1124969).\n- acpi/nfit: Fix command-supported detection (bsc#1051510).\n- acpi/nfit: Fix race accessing memdev in nfit_get_smbios_id() (bsc#1122662).\n- acpi/nfit: Fix user-initiated ARS to be \u0027ARS-long\u0027 rather than \u0027ARS-short\u0027 (bsc#1124969).\n- ACPI: power: Skip duplicate power resource references in _PRx (bsc#1051510).\n- Add delay-init quirk for Corsair K70 RGB keyboards (bsc#1087092).\n- af_iucv: Move sockaddr length checks to before accessing sa_family in bind and connect handlers (bsc#1051510).\n- alsa: bebob: fix model-id of unit for Apogee Ensemble (bsc#1051510).\n- alsa: compress: Fix stop handling on compressed capture streams (bsc#1051510).\n- alsa: hda - Add mute LED support for HP ProBook 470 G5 (bsc#1051510).\n- alsa: hda/ca0132 - Fix build error without CONFIG_PCI (bsc#1051510).\n- alsa: hda/realtek - Fixed hp_pin no value (bsc#1051510).\n- alsa: hda/realtek - Fix lose hp_pins for disable auto mute (bsc#1051510).\n- alsa: hda/realtek - Use a common helper for hp pin reference (bsc#1051510).\n- alsa: hda - Serialize codec registrations (bsc#1122944).\n- alsa: hda - Use standard device registration for beep (bsc#1122944).\n- alsa: oxfw: add support for APOGEE duet FireWire (bsc#1051510).\n- alsa: usb-audio: Add Opus #3 to quirks for native DSD support (bsc#1051510).\n- alsa: usb-audio: Add support for new T+A USB DAC (bsc#1051510).\n- amd-xgbe: Fix mdio access for non-zero ports and clause 45 PHYs (bsc#1122927).\n- arm: 8802/1: Call syscall_trace_exit even when system call skipped (bsc#1051510).\n- arm: 8814/1: mm: improve/fix ARM v7_dma_inv_range() unaligned address handling (bsc#1051510).\n- arm: 8815/1: V7M: align v7m_dma_inv_range() with v7 counterpart (bsc#1051510).\n- arm/arm64: kvm:vgic: Force VM halt when changing the active state of GICv3 PPIs/SGIs (bsc#1051510).\n- arm: cns3xxx: Fix writing to wrong PCI config registers after alignment (bsc#1051510).\n- arm: cns3xxx: Use actual size reads for PCIe (bsc#1051510).\n- arm: imx: update the cpu power up timing setting on i.mx6sx (bsc#1051510).\n- arm: kvm:Fix VTTBR_BADDR_MASK BUG_ON off-by-one (bsc#1051510).\n- arm: mmp/mmp2: fix cpu_is_mmp2() on mmp2-dt (bsc#1051510).\n- arm: OMAP1: ams-delta: Fix possible use of uninitialized field (bsc#1051510).\n- arm: OMAP2+: prm44xx: Fix section annotation on omap44xx_prm_enable_io_wakeup (bsc#1051510).\n- ASoC: dma-sh7760: cleanup a debug printk (bsc#1051510).\n- ASoC: rt5514-spi: Fix potential NULL pointer dereference (bsc#1051510).\n- ax25: fix a use-after-free in ax25_fillin_cb() (networking-stable-19_01_04).\n- be2net: do not flip hw_features when VXLANs are added/deleted (bsc#1050252).\n- blkdev: avoid migration stalls for blkdev pages (bsc#1084216).\n- blk-mq: fix kernel oops in blk_mq_tag_idle() (bsc#1051510).\n- block: break discard submissions into the user defined size (git-fixes).\n- block: cleanup __blkdev_issue_discard() (git-fixes).\n- block: do not deal with discard limit in blkdev_issue_discard() (git-fixes).\n- block: fix 32 bit overflow in __blkdev_issue_discard() (git-fixes).\n- block: fix infinite loop if the device loses discard capability (git-fixes).\n- block: make sure discard bio is aligned with logical block size (git-fixes).\n- block: make sure writesame bio is aligned with logical block size (git-fixes).\n- block/swim3: Fix -EBUSY error when re-opening device after unmount (git-fixes).\n- bnx2x: Assign unique DMAE channel number for FW DMAE transactions (bsc#1086323).\n- bnx2x: Clear fip MAC when fcoe offload support is disabled (bsc#1086323).\n- bnx2x: Fix NULL pointer dereference in bnx2x_del_all_vlans() on some hw (bsc#1086323).\n- bnx2x: Remove configured vlans as part of unload sequence (bsc#1086323).\n- bnx2x: Send update-svid ramrod with retry/poll flags enabled (bsc#1086323).\n- bonding: update nest level on unlink (git-fixes).\n- bsg: allocate sense buffer if requested (bsc#1106811).\n- btrfs: qgroup: Fix root item corruption when multiple same source snapshots are created with quota enabled (bsc#1122324).\n- can: bcm: check timer values before ktime conversion (bsc#1051510).\n- can: dev: __can_get_echo_skb(): fix bogous check for non-existing skb by removing it (bsc#1051510).\n- can: gw: ensure DLC boundaries after CAN frame modification (bsc#1051510).\n- cdc-acm: fix abnormal DATA RX issue for Mediatek Preloader (bsc#1051510).\n- char/mwave: fix potential Spectre v1 vulnerability (bsc#1051510).\n- checkstack.pl: fix for aarch64 (bsc#1051510).\n- cifs: add missing debug entries for kconfig options (bsc#1051510).\n- cifs: add missing support for ACLs in SMB 3.11 (bsc#1051510).\n- cifs: add sha512 secmech (bsc#1051510).\n- cifs: Add support for reading attributes on SMB2+ (bsc#1051510).\n- cifs: Add support for writing attributes on SMB2+ (bsc#1051510).\n- cifs: do not log STATUS_NOT_FOUND errors for DFS (bsc#1051510).\n- cifs: Do not modify mid entry after submitting I/O in cifs_call_async (bsc#1051510).\n- cifs: Fix error mapping for SMB2_LOCK command which caused OFD lock problem (bsc#1051510).\n- cifs: Fix memory leak in smb2_set_ea() (bsc#1051510).\n- cifs: fix return value for cifs_listxattr (bsc#1051510).\n- cifs: Fix separator when building path from dentry (bsc#1051510).\n- cifs: fix set info (bsc#1051510).\n- cifs: fix sha512 check in cifs_crypto_secmech_release (bsc#1051510).\n- cifs: fix wrapping bugs in num_entries() (bsc#1051510).\n- cifs: For SMB2 security informaion query, check for minimum sized security descriptor instead of sizeof FileAllInformation class (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: hide unused functions (bsc#1051510).\n- cifs: implement v3.11 preauth integrity (bsc#1051510).\n- cifs: make \u0027nodfs\u0027 mount opt a superblock flag (bsc#1051510).\n- cifs: prevent integer overflow in nxt_dir_entry() (bsc#1051510).\n- cifs: prototype declaration and definition for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: prototype declaration and definition to set acl for smb 2 - 3 and cifsacl mount options (bsc#1051510).\n- cifs: refactor crypto shash/sdesc allocation\u0026free (bsc#1051510).\n- cifs: smb2ops: Fix listxattr() when there are no EAs (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options getacl functions (bsc#1051510).\n- cifs: Use smb 2 - 3 and cifsacl mount options setacl function (bsc#1051510).\n- cifs: Use ULL suffix for 64-bit constant (bsc#1051510).\n- clk: imx6q: reset exclusive gates on init (bsc#1051510).\n- clk: rockchip: fix typo in rk3188 spdif_frac parent (bsc#1051510).\n- clk: sunxi-ng: enable so-said LDOs for A64 SoC\u0027s pll-mipi clock (bsc#1051510).\n- clk: sunxi-ng: h3/h5: Fix CSI_MCLK parent (bsc#1051510).\n- cpufreq: imx6q: add return value check for voltage scale (bsc#1051510).\n- Cramfs: fix abad comparison when wrap-arounds occur (bsc#1051510).\n- crypto: authencesn - Avoid twice completion call in decrypt path (bsc#1051510).\n- crypto: authenc - fix parsing key with misaligned rta_len (bsc#1051510).\n- crypto: bcm - convert to use crypto_authenc_extractkeys() (bsc#1051510).\n- crypto: caam - fix zero-length buffer DMA mapping (bsc#1051510).\n- crypto: user - support incremental algorithm dumps (bsc#1120902).\n- dlm: fixed memory leaks after failed ls_remove_names allocation (bsc#1051510).\n- dlm: lost put_lkb on error path in receive_convert() and receive_unlock() (bsc#1051510).\n- dlm: memory leaks on error path in dlm_user_request() (bsc#1051510).\n- dlm: possible memory leak on error path in create_lkb() (bsc#1051510).\n- dmaengine: at_hdmac: fix memory leak in at_dma_xlate() (bsc#1051510).\n- dmaengine: at_hdmac: fix module unloading (bsc#1051510).\n- dmaengine: dma-jz4780: Return error if not probed from DT (bsc#1051510).\n- dmaengine: dw: Fix FIFO size for Intel Merrifield (bsc#1051510).\n- dmaengine: xilinx_dma: Remove __aligned attribute on zynqmp_dma_desc_ll (bsc#1051510).\n- dm cache metadata: verify cache has blocks in blocks_are_clean_separate_dirty() (git-fixes).\n- dm: call blk_queue_split() to impose device limits on bios (git-fixes).\n- dm: do not allow readahead to limit IO size (git-fixes).\n- dm thin: send event about thin-pool state change _after_ making it (git-fixes).\n- dm zoned: Fix target BIO completion handling (git-fixes).\n- Do not log expected error on DFS referral request (bsc#1051510).\n- driver core: Move async_synchronize_full call (bsc#1051510).\n- drivers: core: Remove glue dirs from sysfs earlier (bsc#1051510).\n- drivers/misc/sgi-gru: fix Spectre v1 vulnerability (bsc#1051510).\n- drivers/net/ethernet/qlogic/qed/qed_rdma.h: fix typo (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- drivers/sbus/char: add of_node_put() (bsc#1051510).\n- drivers/tty: add missing of_node_put() (bsc#1051510).\n- drm/fb-helper: Ignore the value of fb_var_screeninfo.pixclock (bsc#1113722)\n- drm/fb-helper: Partially bring back workaround for bugs of SDL 1.2 (bsc#1113722)\n- drm/i915/gvt: Fix mmap range check (bsc#1120902)\n- drm/nouveau/tmr: detect stalled gpu timer and break out of waits (bsc#1123538).\n- drm/vmwgfx: Fix setting of dma masks (bsc#1120902)\n- drm/vmwgfx: Return error code from vmw_execbuf_copy_fence_user (bsc#1120902)\n- e1000e: allow non-monotonic SYSTIM readings (bsc#1051510).\n- exportfs: do not read dentry after free (bsc#1051510).\n- ext4: Fix crash during online resizing (bsc#1122779).\n- fanotify: fix handling of events on child sub-directory (bsc#1122019).\n- fat: validate -\u003ei_start before using (bsc#1051510).\n- fix smb3-encryption breakage when CONFIG_DEBUG_SG=y (bsc#1051510).\n- fork: do not copy inconsistent signal handler state to child (bsc#1051510).\n- fork: record start_time late (git-fixes).\n- fork: unconditionally clear stack on fork (git-fixes).\n- fs/cifs: require sha512 (bsc#1051510).\n- gpio: altera-a10sr: Set proper output level for direction_output (bsc#1051510).\n- gpio: pcf857x: Fix interrupts on multiple instances (bsc#1051510).\n- gpio: pl061: handle failed allocations (bsc#1051510).\n- gpio: pl061: Move irq_chip definition inside struct pl061 (bsc#1051510).\n- gpio: vf610: Mask all GPIO interrupts (bsc#1051510).\n- gro_cell: add napi_disable in gro_cells_destroy (networking-stable-19_01_04).\n- hfs: do not free node before using (bsc#1051510).\n- hfsplus: do not free node before using (bsc#1051510).\n- hfsplus: prevent btree data loss on root split (bsc#1051510).\n- hfs: prevent btree data loss on root split (bsc#1051510).\n- i2c: dev: prevent adapter retries and timeout being set as minus value (bsc#1051510).\n- i40e: fix mac filter delete when setting mac address (bsc#1056658 bsc#1056662).\n- i40e: report correct statistics when XDP is enabled (bsc#1056658 bsc#1056662).\n- i40e: restore NETIF_F_GSO_IPXIP to netdev features (bsc#1056658 bsc#1056662).\n- ibmveth: Do not process frames after calling napi_reschedule (bcs#1123357).\n- ibmveth: fix DMA unmap error in ibmveth_xmit_start error path (networking-stable-19_01_04).\n- ibmvnic: Add ethtool private flag for driver-defined queue limits (bsc#1121726).\n- ibmvnic: Increase maximum queue size limit (bsc#1121726).\n- ibmvnic: Introduce driver limits for ring sizes (bsc#1121726).\n- ide: pmac: add of_node_put() (bsc#1051510).\n- ieee802154: lowpan_header_create check must check daddr (networking-stable-19_01_04).\n- input: elan_i2c - add ACPI ID for touchpad in ASUS Aspire F5-573G (bsc#1051510).\n- input: omap-keypad - fix idle configuration to not block SoC idle states (bsc#1051510).\n- input: raspberrypi-ts - fix link error (git-fixes).\n- input: restore EV_ABS ABS_RESERVED (bsc#1051510).\n- input: synaptics - enable RMI on ThinkPad T560 (bsc#1051510).\n- input: synaptics - enable SMBus for HP EliteBook 840 G4 (bsc#1051510).\n- input: xpad - add support for SteelSeries Stratus Duo (bsc#1111666).\n- iommu/amd: Call free_iova_fast with pfn in map_sg (bsc#1106105).\n- iommu/amd: Fix IOMMU page flush when detach device from a domain (bsc#1106105).\n- iommu/amd: Unmap all mapped pages in error path of map_sg (bsc#1106105).\n- iommu/vt-d: Fix memory leak in intel_iommu_put_resv_regions() (bsc#1106105).\n- ip6mr: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipmi:pci: Blacklist a Realtek \u0027IPMI\u0027 device (git-fixes).\n- ipmi:ssif: Fix handling of multi-part return messages (bsc#1051510).\n- ip: on queued skb use skb_header_pointer instead of pskb_may_pull (git-fixes).\n- ipv4: Fix potential Spectre v1 vulnerability (networking-stable-19_01_04).\n- ipv4: ipv6: netfilter: Adjust the frag mem limit when truesize changes (networking-stable-18_12_12).\n- ipv6: Check available headroom in ip6_xmit() even without options (networking-stable-18_12_12).\n- ipv6: explicitly initialize udp6_addr in udp_sock_create6() (networking-stable-19_01_04).\n- ipv6: sr: properly initialize flowi6 prior passing to ip6_route_output (networking-stable-18_12_12).\n- ipv6: tunnels: fix two use-after-free (networking-stable-19_01_04).\n- ip: validate header length on virtual device xmit (networking-stable-19_01_04).\n- iscsi target: fix session creation failure handling (bsc#1051510).\n- isdn: fix kernel-infoleak in capi_unlocked_ioctl (bsc#1051510).\n- iwlwifi: fix non_shared_ant for 22000 devices (bsc#1119086).\n- iwlwifi: fix wrong WGDS_WIFI_DATA_SIZE (bsc#1119086).\n- iwlwifi: mvm: do not send GEO_TX_POWER_LIMIT to old firmwares (bsc#1119086).\n- jffs2: Fix use of uninitialized delayed_work, lockdep breakage (bsc#1051510).\n- kABI: fix xhci kABI stability (bsc#1119086).\n- kABI: protect struct sctp_association (kabi).\n- kABI workaround for deleted snd_hda_register_beep_device() (bsc#1122944).\n- kABI workaround for snd_hda_bus.bus_probing addition (bsc#1122944).\n- kdb: use memmove instead of overlapping memcpy (bsc#1120954).\n- kernel/exit.c: release ptraced tasks before zap_pid_ns_processes (git-fixes).\n- kvm: arm/arm64: Properly protect VGIC locks from IRQs (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: Promote irq_lock() in update_affinity (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS: protect kvm_read_guest() calls with SRCU lock (bsc#1117155).\n- kvm: arm/arm64: VGIC/ITS save/restore: protect kvm_read_guest() calls (bsc#1117155).\n- kvm: PPC: Book3S PR: Set hflag to indicate that POWER9 supports 1T segments (bsc#1124589).\n- kvm: sev: Fail KVM_SEV_INIT if already initialized (bsc#1114279).\n- kvm: x86: fix L1TF\u0027s MMIO GFN calculation (bsc#1124204).\n- lan78xx: Resolve issue with changing MAC address (bsc#1051510).\n- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).\n- lib/rbtree-test: lower default params (git-fixes).\n- lockd: fix access beyond unterminated strings in prints (git-fixes).\n- LSM: Check for NULL cred-security on free (bsc#1051510).\n- md: fix raid10 hang issue caused by barrier (git-fixes).\n- media: firewire: Fix app_info parameter type in avc_ca{,_app}_info (bsc#1051510).\n- media: usb: pwc: Do not use coherent DMA buffers for ISO transfer (bsc#1054610).\n- media: v4l2-tpg: array index could become negative (bsc#1051510).\n- media: v4l: ioctl: Validate num_planes for debug messages (bsc#1051510).\n- media: vb2: be sure to unlock mutex on errors (bsc#1051510).\n- media: vb2: vb2_mmap: move lock up (bsc#1051510).\n- media: vivid: fix error handling of kthread_run (bsc#1051510).\n- media: vivid: free bitmap_cap when updating std/timings/etc (bsc#1051510).\n- media: vivid: set min width/height to a value \u003e 0 (bsc#1051510).\n- mfd: ab8500-core: Return zero in get_register_interruptible() (bsc#1051510).\n- mfd: tps6586x: Handle interrupts on suspend (bsc#1051510).\n- misc: atmel-ssc: Fix section annotation on atmel_ssc_get_driver_data (bsc#1051510).\n- misc: hmc6352: fix potential Spectre v1 (bsc#1051510).\n- misc: mic/scif: fix copy-paste error in scif_create_remote_lookup (bsc#1051510).\n- misc: mic: SCIF Fix scif_get_new_port() error handling (bsc#1051510).\n- misc: sram: enable clock before registering regions (bsc#1051510).\n- misc: sram: fix resource leaks in probe error path (bsc#1051510).\n- misc: ti-st: Fix memory leak in the error path of probe() (bsc#1051510).\n- misc: vexpress: Off by one in vexpress_syscfg_exec() (bsc#1051510).\n- mmc: atmel-mci: do not assume idle after atmci_request_end (bsc#1051510).\n- mmc: bcm2835: Fix DMA channel leak on probe error (bsc#1051510).\n- mmc: dw_mmc-bluefield: : Fix the license information (bsc#1051510).\n- mmc: sdhci-iproc: handle mmc_of_parse() errors during probe (bsc#1051510).\n- mm/huge_memory: fix lockdep complaint on 32-bit i_size_read() (VM Functionality, bsc#1121599).\n- mm/huge_memory: rename freeze_page() to unmap_page() (VM Functionality, bsc#1121599).\n- mm/huge_memory: splitting set mapping+index before unfreeze (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() do not crash on Compound (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() remember to clear holes (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() stop if punched or truncated (VM Functionality, bsc#1121599).\n- mm/khugepaged: collapse_shmem() without freezing new_page (VM Functionality, bsc#1121599).\n- mm/khugepaged: fix crashes due to misaccounted holes (VM Functionality, bsc#1121599).\n- mm/khugepaged: minor reorderings in collapse_shmem() (VM Functionality, bsc#1121599).\n- mm: migrate: lock buffers before migrate_page_move_mapping() (bsc#1084216).\n- mm: migrate: Make buffer_migrate_page_norefs() actually succeed (bsc#1084216)\n- mm: migrate: provide buffer_migrate_page_norefs() (bsc#1084216).\n- mm: migration: factor out code to compute expected number of page references (bsc#1084216).\n- Move the upstreamed HD-audio fix into sorted section\n- mpt3sas: check sense buffer before copying sense data (bsc#1106811).\n- neighbour: Avoid writing before skb-\u003ehead in neigh_hh_output() (networking-stable-18_12_12).\n- net: 8139cp: fix a BUG triggered by changing mtu with network traffic (networking-stable-18_12_12).\n- net: core: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- net/hamradio/6pack: use mod_timer() to rearm timers (networking-stable-19_01_04).\n- net: hns3: add error handler for hns3_nic_init_vector_data() (bsc#1104353).\n- net: hns3: add handling for big TX fragment (bsc#1104353 ).\n- net: hns3: Fix client initialize state issue when roce client initialize failed (bsc#1104353).\n- net: hns3: Fix for loopback selftest failed problem (bsc#1104353 ).\n- net: hns3: fix for multiple unmapping DMA problem (bsc#1104353 ).\n- net: hns3: Fix tc setup when netdev is first up (bsc#1104353 ).\n- net: hns3: Fix tqp array traversal condition for vf (bsc#1104353 ).\n- net: hns3: move DMA map into hns3_fill_desc (bsc#1104353 ).\n- net: hns3: remove hns3_fill_desc_tso (bsc#1104353).\n- net: hns3: rename hns_nic_dma_unmap (bsc#1104353).\n- net: hns3: rename the interface for init_client_instance and uninit_client_instance (bsc#1104353).\n- net: macb: restart tx after tx used bit read (networking-stable-19_01_04).\n- net/mlx4_en: Change min MTU size to ETH_MIN_MTU (networking-stable-18_12_12).\n- net/mlx5e: Remove the false indication of software timestamping support (networking-stable-19_01_04).\n- net/mlx5: Typo fix in del_sw_hw_rule (networking-stable-19_01_04).\n- net: phy: do not allow __set_phy_supported to add unsupported modes (networking-stable-18_12_12).\n- net: phy: Fix the issue that netif always links up after resuming (networking-stable-19_01_04).\n- netrom: fix locking in nr_find_socket() (networking-stable-19_01_04).\n- net: skb_scrub_packet(): Scrub offload_fwd_mark (networking-stable-18_12_03).\n- net/smc: fix TCP fallback socket release (networking-stable-19_01_04).\n- net: stmmac: Fix PCI module removal leak (git-fixes).\n- net: thunderx: set tso_hdrs pointer to NULL in nicvf_free_snd_queue (networking-stable-18_12_03).\n- net: thunderx: set xdp_prog to NULL if bpf_prog_add fails (networking-stable-18_12_03).\n- net/wan: fix a double free in x25_asy_open_tty() (networking-stable-19_01_04).\n- nfsd: COPY and CLONE operations require the saved filehandle to be set (git-fixes).\n- nfsd: Fix an Oops in free_session() (git-fixes).\n- nfs: Fix a missed page unlock after pg_doio() (git-fixes).\n- NFS: Fix up return value on fatal errors in nfs_page_async_flush() (git-fixes).\n- NFSv4.1: Fix the r/wsize checking (git-fixes).\n- NFSv4: Do not exit the state manager without clearing NFS4CLNT_MANAGER_RUNNING (git-fixes).\n- nvme-multipath: round-robin I/O policy (bsc#1110705).\n- omap2fb: Fix stack memory disclosure (bsc#1120902)\n- packet: Do not leak dev refcounts on error exit (git-fixes).\n- packet: validate address length if non-zero (networking-stable-19_01_04).\n- packet: validate address length (networking-stable-19_01_04).\n- PCI: Disable broken RTIT_BAR of Intel TH (bsc#1120318).\n- phonet: af_phonet: Fix Spectre v1 vulnerability (networking-stable-19_01_04).\n- platform/x86: asus-nb-wmi: Drop mapping of 0x33 and 0x34 scan codes (bsc#1051510).\n- platform/x86: asus-nb-wmi: Map 0x35 to KEY_SCREENLOCK (bsc#1051510).\n- platform/x86: asus-wmi: Tell the EC the OS will handle the display off hotkey (bsc#1051510).\n- powerpc: Always save/restore checkpointed regs during treclaim/trecheckpoint (bsc#1118338).\n- powerpc/cacheinfo: Report the correct shared_cpu_map on big-cores (bsc#1109695).\n- powerpc: Detect the presence of big-cores via \u0027ibm, thread-groups\u0027 (bsc#1109695).\n- powerpc: make use of for_each_node_by_type() instead of open-coding it (bsc#1109695).\n- powerpc/powernv: Clear LPCR[PECE1] via stop-api only for deep state offline (bsc#1119766, bsc#1055121).\n- powerpc/powernv: Clear PECE1 in LPCR via stop-api only on Hotplug (bsc#1119766, bsc#1055121).\n- powerpc: Remove facility loadups on transactional {fp, vec, vsx} unavailable (bsc#1118338).\n- powerpc: Remove redundant FP/Altivec giveup code (bsc#1118338).\n- powerpc/setup: Add cpu_to_phys_id array (bsc#1109695).\n- powerpc/smp: Add cpu_l2_cache_map (bsc#1109695).\n- powerpc/smp: Add Power9 scheduler topology (bsc#1109695).\n- powerpc/smp: Rework CPU topology construction (bsc#1109695).\n- powerpc/smp: Use cpu_to_chip_id() to find core siblings (bsc#1109695).\n- powerpc/tm: Avoid machine crash on rt_sigreturn (bsc#1118338).\n- powerpc/tm: Do not check for WARN in TM Bad Thing handling (bsc#1118338).\n- powerpc/tm: Fix comment (bsc#1118338).\n- powerpc/tm: Fix endianness flip on trap (bsc#1118338).\n- powerpc/tm: Fix HFSCR bit for no suspend case (bsc#1118338).\n- powerpc/tm: Fix HTM documentation (bsc#1118338).\n- powerpc/tm: Limit TM code inside PPC_TRANSACTIONAL_MEM (bsc#1118338).\n- powerpc/tm: P9 disable transactionally suspended sigcontexts (bsc#1118338).\n- powerpc/tm: Print 64-bits MSR (bsc#1118338).\n- powerpc/tm: Print scratch value (bsc#1118338).\n- powerpc/tm: Reformat comments (bsc#1118338).\n- powerpc/tm: Remove msr_tm_active() (bsc#1118338).\n- powerpc/tm: Remove struct thread_info param from tm_reclaim_thread() (bsc#1118338).\n- powerpc/tm: Save MSR to PACA before RFID (bsc#1118338).\n- powerpc/tm: Set MSR[TS] just prior to recheckpoint (bsc#1118338, bsc#1120955).\n- powerpc/tm: Unset MSR[TS] if not recheckpointing (bsc#1118338).\n- powerpc/tm: Update function prototype comment (bsc#1118338).\n- powerpc: Use cpu_smallcore_sibling_mask at SMT level on bigcores (bsc#1109695).\n- powerpc/xmon: Fix invocation inside lock region (bsc#1122885).\n- pstore/ram: Avoid allocation and leak of platform data (bsc#1051510).\n- pstore/ram: Avoid NULL deref in ftrace merging failure path (bsc#1051510).\n- pstore/ram: Correctly calculate usable PRZ bytes (bsc#1051510).\n- pstore/ram: Do not treat empty buffers as valid (bsc#1051510).\n- ptp_kvm: probe for kvm guest availability (bsc#1098382).\n- ptr_ring: wrap back -\u003eproducer in __ptr_ring_swap_queue() (networking-stable-19_01_04).\n- qed: Avoid constant logical operation warning in qed_vf_pf_acquire (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Avoid implicit enum conversion in qed_iwarp_parse_rx_pkt (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_roce_mode_to_flavor (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Avoid implicit enum conversion in qed_set_tunn_cls_info (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix an error code qed_ll2_start_xmit() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix bitmap_weight() check (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix blocking/unlimited SPQ entries leak (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix command number mismatch between driver and the mfw (bsc#1086314 bsc#1086313 bsc#1086301 ).\n- qed: Fix mask parameter in qed_vf_prep_tunn_req_tlv (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix memory/entry leak in qed_init_sp_request() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix potential memory corruption (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix PTT leak in qed_drain() (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix QM getters to always return a valid pq (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix rdma_info structure allocation (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix reading wrong value in loop condition (bsc#1086314 bsc#1086313 bsc#1086301).\n- qla2xxx: Fixup dual-protocol FCP connections (bsc#1108870).\n- qmi_wwan: Added support for Fibocom NL668 series (networking-stable-19_01_04).\n- qmi_wwan: Added support for Telit LN940 series (networking-stable-19_01_04).\n- qmi_wwan: Add support for Fibocom NL678 series (networking-stable-19_01_04).\n- rapidio/rionet: do not free skb before reading its length (networking-stable-18_12_03).\n- RDMA/core: Fix unwinding flow in case of error to register device (bsc#1046306).\n- Revert \u0027serial: 8250: Fix clearing FIFOs in RS485 mode again\u0027 (bsc#1051510).\n- rpm/release-projects: Add SUSE:Maintenance:* for MU kernels (bsc#1123317)\n- rtnetlink: ndo_dflt_fdb_dump() only work for ARPHRD_ETHER devices (networking-stable-18_12_12).\n- s390/zcrypt: fix specification exception on z196 during ap probe (LTC#174936, bsc#1123061).\n- sbus: char: add of_node_put() (bsc#1051510).\n- sched/wait: Fix rcuwait_wake_up() ordering (git-fixes).\n- scripts/git_sort/git_sort.py: Add mkp/scsi 5.0/scsi-fixes\n- scripts/git_sort/git_sort.py: Add s390/linux.git fixes.\n- scsi: qedi: Add ep_state for login completion on un-reachable targets (bsc#1113712).\n- scsi: qla2xxx: Timeouts occur on surprise removal of QLogic adapter (bsc#1124985).\n- scsi: target: make the pi_prot_format ConfigFS path readable (bsc#1123933).\n- sctp: initialize sin6_flowinfo for ipv6 addrs in sctp_inet6addr_event (networking-stable-19_01_04).\n- sctp: kfree_rcu asoc (networking-stable-18_12_12).\n- selftests/powerpc: Use snprintf to construct DSCR sysfs interface paths (bsc#1124579).\n- selinux: Add __GFP_NOWARN to allocation at str_read() (bsc#1051510).\n- selinux: fix GPF on invalid policy (bsc#1051510).\n- serial: imx: fix error handling in console_setup (bsc#1051510).\n- serial: set suppress_bind_attrs flag only if builtin (bsc#1051510).\n- serial/sunsu: fix refcount leak (bsc#1051510).\n- serial: uartps: Fix interrupt mask issue to handle the RX interrupts properly (bsc#1051510).\n- shmem: introduce shmem_inode_acct_block (VM Functionality, bsc#1121599).\n- shmem: shmem_charge: verify max_block is not exceeded before inode update (VM Functionality, bsc#1121599).\n- signal: Always deliver the kernel\u0027s SIGKILL and SIGSTOP to a pid namespace init (git-fixes).\n- slab: alien caches must not be initialized if the allocation of the alien cache failed (git fixes (mm/slab)).\n- smb3.1.1 dialect is no longer experimental (bsc#1051510).\n- smb311: Fix reconnect (bsc#1051510).\n- smb3: Add support for multidialect negotiate (SMB2.1 and later) (bsc#1051510).\n- smb3: allow stats which track session and share reconnects to be reset (bsc#1051510).\n- smb3: Backup intent flag missing for directory opens with backupuid mounts (bsc#1051510).\n- smb3: check for and properly advertise directory lease support (bsc#1051510).\n- smb3: directory sync should not return an error (bsc#1051510).\n- smb3: do not attempt cifs operation in smb3 query info error path (bsc#1051510).\n- smb3: do not request leases in symlink creation and query (bsc#1051510).\n- smb3: Do not send SMB3 SET_INFO if nothing changed (bsc#1051510).\n- smb3: enumerating snapshots was leaving part of the data off end (bsc#1051510).\n- smb3: Fix length checking of SMB3.11 negotiate request (bsc#1051510).\n- smb3: Fix root directory when server returns inode number of zero (bsc#1051510).\n- smb3: fix various xid leaks (bsc#1051510).\n- smb3: Improve security, move default dialect to SMB3 from old CIFS (bsc#1051510).\n- smb3: on kerberos mount if server does not specify auth type use krb5 (bsc#1051510).\n- smb3: Remove ifdef since SMB3 (and later) now STRONGLY preferred (bsc#1051510).\n- smb3: simplify code by removing CONFIG_CIFS_SMB311 (bsc#1051510).\n- staging: rtl8188eu: Add device code for D-Link DWA-121 rev B1 (bsc#1051510).\n- sunrpc: correct the computation for page_ptr when truncating (git-fixes).\n- sunrpc: Fix a potential race in xprt_connect() (git-fixes).\n- sunrpc: Fix leak of krb5p encode pages (git-fixes).\n- sunrpc: handle ENOMEM in rpcb_getport_async (git-fixes).\n- sunrpc: safely reallow resvport min/max inversion (git-fixes).\n- tcp: Do not underestimate rwnd_limited (networking-stable-18_12_12).\n- tcp: fix a race in inet_diag_dump_icsk() (networking-stable-19_01_04).\n- tcp: fix NULL ref in tail loss probe (networking-stable-18_12_12).\n- tcp: lack of available data can also cause TSO defer (git-fixes).\n- thermal: int340x_thermal: Fix a NULL vs IS_ERR() check (bsc#1051510).\n- tipc: compare remote and local protocols in tipc_udp_enable() (networking-stable-19_01_04).\n- tipc: fix a double kfree_skb() (networking-stable-19_01_04).\n- tipc: use lock_sock() in tipc_sk_reinit() (networking-stable-19_01_04).\n- tools/lib/lockdep: Rename \u0027trywlock\u0027 into \u0027trywrlock\u0027 (bsc#1121973).\n- tty: Do not hold ldisc lock in tty_reopen() if ldisc present (bsc#1051510).\n- tty: Handle problem if line discipline does not have receive_buf (bsc#1051510).\n- tty/n_hdlc: fix __might_sleep warning (bsc#1051510).\n- tty/serial: do not free trasnmit buffer page under port lock (bsc#1051510).\n- tun: forbid iface creation with rtnl ops (networking-stable-18_12_12).\n- uart: Fix crash in uart_write and uart_put_char (bsc#1051510).\n- usb: Add USB_QUIRK_DELAY_CTRL_MSG quirk for Corsair K70 RGB (bsc#1120902).\n- usb: cdc-acm: send ZLP for Telit 3G Intel based modems (bsc#1120902).\n- usb: dwc3: gadget: Clear req-\u003eneeds_extra_trb flag on cleanup (bsc#1120902).\n- usb: dwc3: trace: add missing break statement to make compiler happy (bsc#1120902).\n- usbnet: ipheth: fix potential recvmsg bug and recvmsg bug 2 (networking-stable-18_12_03).\n- usb: serial: option: add Fibocom NL678 series (bsc#1120902).\n- usb: serial: pl2303: add ids for Hewlett-Packard HP POS pole displays (bsc#1120902).\n- usb: storage: add quirk for SMI SM3350 (bsc#1120902).\n- usb: storage: do not insert sane sense for SPC3+ when bad sense specified (bsc#1120902).\n- usb: xhci: fix \u0027broken_suspend\u0027 placement in struct xchi_hcd (bsc#1119086).\n- vfs: Avoid softlockups in drop_pagecache_sb() (bsc#1118505).\n- vhost: make sure used idx is seen before log in vhost_add_used_n() (networking-stable-19_01_04).\n- virtio-net: fail XDP set if guest csum is negotiated (networking-stable-18_12_03).\n- virtio-net: keep vnet header zeroed after processing XDP (networking-stable-18_12_12).\n- vsock: Send reset control packet when socket is partially bound (networking-stable-19_01_04).\n- vt: invoke notifier on screen size change (bsc#1051510).\n- watchdog: w83627hf_wdt: Add quirk for Inves system (bsc#1106434).\n- writeback: do not decrement wb-\u003erefcnt if !wb-\u003ebdi (git fixes (writeback)).\n- x86/bugs: Add AMD\u0027s variant of SSB_NO (bsc#1114279).\n- x86/bugs: Update when to check for the LS_CFG SSBD mitigation (bsc#1114279).\n- x86/kvmclock: set pvti_cpu0_va after enabling kvmclock (bsc#1098382).\n- x86/MCE: Initialize mce.bank in the case of a fatal error in mce_no_way_out() (bsc#1114279).\n- x86/microcode/amd: Do not falsely trick the late loading mechanism (bsc#1114279).\n- x86/mm: Drop usage of __flush_tlb_all() in kernel_physical_mapping_init() (bsc#1114279).\n- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (bsc#1114279).\n- x86/pvclock: add setter for pvclock_pvti_cpu0_va (bsc#1098382).\n- x86/resctrl: Fix rdt_find_domain() return value and checks (bsc#1114279).\n- x86/speculation: Add RETPOLINE_AMD support to the inline asm CALL_NOSPEC variant (bsc#1114279).\n- x86/speculation: Remove redundant arch_smt_update() invocation (bsc#1114279).\n- x86/xen/time: Output xen sched_clock time from 0 (bsc#1098382).\n- x86/xen/time: set pvclock flags on xen_time_init() (bsc#1098382).\n- x86/xen/time: setup vcpu 0 time info page (bsc#1098382).\n- xen: Fix x86 sched_clock() interface for xen (bsc#1098382).\n- xhci: Add quirk to zero 64bit registers on Renesas PCIe controllers (bsc#1120854).\n- xhci: workaround CSS timeout on AMD SNPS 3.0 xHC (bsc#1119086).\n- xprtrdma: Reset credit grant properly after a disconnect (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-203", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_0203-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:0203-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UIEBC5XKVMKKVG2FBX5VPRFS2CNKDSF3/#UIEBC5XKVMKKVG2FBX5VPRFS2CNKDSF3" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:0203-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/UIEBC5XKVMKKVG2FBX5VPRFS2CNKDSF3/#UIEBC5XKVMKKVG2FBX5VPRFS2CNKDSF3" }, { "category": "self", "summary": "SUSE Bug 1046306", "url": "https://bugzilla.suse.com/1046306" }, { "category": "self", "summary": "SUSE Bug 1050252", "url": "https://bugzilla.suse.com/1050252" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1054610", "url": "https://bugzilla.suse.com/1054610" }, { "category": "self", "summary": "SUSE Bug 1055121", "url": "https://bugzilla.suse.com/1055121" }, { "category": "self", "summary": "SUSE Bug 1056658", "url": "https://bugzilla.suse.com/1056658" }, { "category": "self", "summary": "SUSE Bug 1056662", "url": "https://bugzilla.suse.com/1056662" }, { "category": "self", "summary": "SUSE Bug 1084216", "url": "https://bugzilla.suse.com/1084216" }, { "category": "self", "summary": "SUSE Bug 1086301", "url": "https://bugzilla.suse.com/1086301" }, { "category": "self", "summary": "SUSE Bug 1086313", "url": "https://bugzilla.suse.com/1086313" }, { "category": "self", "summary": "SUSE Bug 1086314", "url": "https://bugzilla.suse.com/1086314" }, { "category": "self", "summary": "SUSE Bug 1086323", "url": "https://bugzilla.suse.com/1086323" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1087092", "url": "https://bugzilla.suse.com/1087092" }, { "category": "self", "summary": "SUSE Bug 1098382", "url": "https://bugzilla.suse.com/1098382" }, { "category": "self", "summary": "SUSE Bug 1098425", "url": "https://bugzilla.suse.com/1098425" }, { "category": "self", "summary": "SUSE Bug 1104353", "url": "https://bugzilla.suse.com/1104353" }, { "category": "self", "summary": "SUSE Bug 1106105", "url": "https://bugzilla.suse.com/1106105" }, { "category": "self", "summary": "SUSE Bug 1106434", "url": "https://bugzilla.suse.com/1106434" }, { "category": "self", "summary": "SUSE Bug 1106811", "url": "https://bugzilla.suse.com/1106811" }, { "category": "self", "summary": "SUSE Bug 1108870", "url": "https://bugzilla.suse.com/1108870" }, { "category": "self", "summary": "SUSE Bug 1109695", "url": "https://bugzilla.suse.com/1109695" }, { "category": "self", "summary": "SUSE Bug 1110705", "url": "https://bugzilla.suse.com/1110705" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1113712", "url": "https://bugzilla.suse.com/1113712" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1117155", "url": "https://bugzilla.suse.com/1117155" }, { "category": "self", "summary": "SUSE Bug 1118338", "url": "https://bugzilla.suse.com/1118338" }, { "category": "self", "summary": "SUSE Bug 1118505", "url": "https://bugzilla.suse.com/1118505" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1119766", "url": "https://bugzilla.suse.com/1119766" }, { "category": "self", "summary": "SUSE Bug 1120318", "url": "https://bugzilla.suse.com/1120318" }, { "category": "self", "summary": "SUSE Bug 1120758", "url": "https://bugzilla.suse.com/1120758" }, { "category": "self", "summary": "SUSE Bug 1120854", "url": "https://bugzilla.suse.com/1120854" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1120954", "url": "https://bugzilla.suse.com/1120954" }, { "category": "self", "summary": "SUSE Bug 1120955", "url": "https://bugzilla.suse.com/1120955" }, { "category": "self", "summary": "SUSE Bug 1121599", "url": "https://bugzilla.suse.com/1121599" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1121973", "url": "https://bugzilla.suse.com/1121973" }, { "category": "self", "summary": "SUSE Bug 1122019", "url": "https://bugzilla.suse.com/1122019" }, { "category": "self", "summary": "SUSE Bug 1122324", "url": "https://bugzilla.suse.com/1122324" }, { "category": "self", "summary": "SUSE Bug 1122554", "url": "https://bugzilla.suse.com/1122554" }, { "category": "self", "summary": "SUSE Bug 1122662", "url": "https://bugzilla.suse.com/1122662" }, { "category": "self", "summary": "SUSE Bug 1122779", "url": "https://bugzilla.suse.com/1122779" }, { "category": "self", "summary": "SUSE Bug 1122885", "url": "https://bugzilla.suse.com/1122885" }, { "category": "self", "summary": "SUSE Bug 1122927", "url": "https://bugzilla.suse.com/1122927" }, { "category": "self", "summary": "SUSE Bug 1122944", "url": "https://bugzilla.suse.com/1122944" }, { "category": "self", "summary": "SUSE Bug 1122971", "url": "https://bugzilla.suse.com/1122971" }, { "category": "self", "summary": "SUSE Bug 1123061", "url": "https://bugzilla.suse.com/1123061" }, { "category": "self", "summary": "SUSE Bug 1123317", "url": "https://bugzilla.suse.com/1123317" }, { "category": "self", "summary": "SUSE Bug 1123348", "url": "https://bugzilla.suse.com/1123348" }, { "category": "self", "summary": "SUSE Bug 1123357", "url": "https://bugzilla.suse.com/1123357" }, { "category": "self", "summary": "SUSE Bug 1123538", "url": "https://bugzilla.suse.com/1123538" }, { "category": "self", "summary": "SUSE Bug 1123697", "url": "https://bugzilla.suse.com/1123697" }, { "category": "self", "summary": "SUSE Bug 1123933", "url": "https://bugzilla.suse.com/1123933" }, { "category": "self", "summary": "SUSE Bug 1124204", "url": "https://bugzilla.suse.com/1124204" }, { "category": "self", "summary": "SUSE Bug 1124579", "url": "https://bugzilla.suse.com/1124579" }, { "category": "self", "summary": "SUSE Bug 1124589", "url": "https://bugzilla.suse.com/1124589" }, { "category": "self", "summary": "SUSE Bug 1124728", "url": "https://bugzilla.suse.com/1124728" }, { "category": "self", "summary": "SUSE Bug 1124732", "url": "https://bugzilla.suse.com/1124732" }, { "category": "self", "summary": "SUSE Bug 1124735", "url": "https://bugzilla.suse.com/1124735" }, { "category": "self", "summary": "SUSE Bug 1124969", "url": "https://bugzilla.suse.com/1124969" }, { "category": "self", "summary": "SUSE Bug 1124985", "url": "https://bugzilla.suse.com/1124985" }, { "category": "self", "summary": "SUSE Bug 1125109", "url": "https://bugzilla.suse.com/1125109" }, { "category": "self", "summary": "SUSE Bug 802154", "url": "https://bugzilla.suse.com/802154" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20669 page", "url": "https://www.suse.com/security/cve/CVE-2018-20669/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3459 page", "url": "https://www.suse.com/security/cve/CVE-2019-3459/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3460 page", "url": "https://www.suse.com/security/cve/CVE-2019-3460/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6974 page", "url": "https://www.suse.com/security/cve/CVE-2019-6974/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7221 page", "url": "https://www.suse.com/security/cve/CVE-2019-7221/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-7222 page", "url": "https://www.suse.com/security/cve/CVE-2019-7222/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-03-23T11:04:58Z", "generator": { "date": "2019-03-23T11:04:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:0203-1", "initial_release_date": "2019-03-23T11:04:58Z", "revision_history": [ { "date": "2019-03-23T11:04:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-devel-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-devel-4.12.14-lp150.12.48.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-docs-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-docs-4.12.14-lp150.12.48.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-docs-html-4.12.14-lp150.12.48.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-macros-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-macros-4.12.14-lp150.12.48.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-source-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-source-4.12.14-lp150.12.48.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-debug-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-debug-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-debug-base-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-default-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-default-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-default-base-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-default-devel-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-obs-build-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-syms-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-syms-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-vanilla-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.0", "product": { "name": "openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-debug-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-default-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-devel-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-docs-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-macros-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-source-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch" }, "product_reference": "kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20669", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20669" } ], "notes": [ { "category": "general", "text": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20669", "url": "https://www.suse.com/security/cve/CVE-2018-20669" }, { "category": "external", "summary": "SUSE Bug 1122971 for CVE-2018-20669", "url": "https://bugzilla.suse.com/1122971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "important" } ], "title": "CVE-2018-20669" }, { "cve": "CVE-2019-3459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3459" } ], "notes": [ { "category": "general", "text": "A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3459", "url": "https://www.suse.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3459", "url": "https://bugzilla.suse.com/1120758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "moderate" } ], "title": "CVE-2019-3459" }, { "cve": "CVE-2019-3460", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3460" } ], "notes": [ { "category": "general", "text": "A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3460", "url": "https://www.suse.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "SUSE Bug 1120758 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1120758" }, { "category": "external", "summary": "SUSE Bug 1155131 for CVE-2019-3460", "url": "https://bugzilla.suse.com/1155131" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "moderate" } ], "title": "CVE-2019-3460" }, { "cve": "CVE-2019-6974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6974" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6974", "url": "https://www.suse.com/security/cve/CVE-2019-6974" }, { "category": "external", "summary": "SUSE Bug 1124728 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124728" }, { "category": "external", "summary": "SUSE Bug 1124729 for CVE-2019-6974", "url": "https://bugzilla.suse.com/1124729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "important" } ], "title": "CVE-2019-6974" }, { "cve": "CVE-2019-7221", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7221" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7221", "url": "https://www.suse.com/security/cve/CVE-2019-7221" }, { "category": "external", "summary": "SUSE Bug 1124732 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124732" }, { "category": "external", "summary": "SUSE Bug 1124734 for CVE-2019-7221", "url": "https://bugzilla.suse.com/1124734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "important" } ], "title": "CVE-2019-7221" }, { "cve": "CVE-2019-7222", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-7222" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-7222", "url": "https://www.suse.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "SUSE Bug 1124735 for CVE-2019-7222", "url": "https://bugzilla.suse.com/1124735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.8, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.48.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.48.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.48.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-03-23T11:04:58Z", "details": "low" } ], "title": "CVE-2019-7222" } ] }
fkie_cve-2018-20669
Vulnerability from fkie_nvd
Published
2019-03-21 16:00
Modified
2024-11-21 04:01
Severity ?
Summary
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
netapp | hci_management_node | - | |
netapp | snapprotect | - | |
netapp | solidfire | - | |
netapp | cn1610_firmware | - | |
netapp | cn1610 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "57D0DECB-805F-4F3F-A25D-9907A2F12045", "versionEndExcluding": "4.14.185", "versionStartIncluding": "4.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "96593438-C71A-47FD-B19B-F54C6E65BDA5", "versionEndExcluding": "4.19.129", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "0072BD0C-5157-4913-B66D-FC29CF184664", "versionEndExcluding": "5.0", "versionStartIncluding": "4.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", "matchCriteriaId": "F74F467A-0C81-40D9-BA06-40FB8EF02C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation." }, { "lang": "es", "value": "Se ha descubierto un problema por el cual una direcci\u00f3n proporcionada con access_ok() no se comprueba en i915_gem_execbuffer2_ioctl en drivers/gpu/drm/i915/i915_gem_execbuffer.c en el kernel de Linux hasta la versi\u00f3n 4.19.13. Un atacante local puede manipular una llamada de funci\u00f3n IOCTL para sobrescribir memoria arbitraria del kernel, lo que resulta en una denegaci\u00f3n de servicio (DoS) o el escalado de privilegios." } ], "id": "CVE-2018-20669", "lastModified": "2024-11-21T04:01:57.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-21T16:00:37.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106748" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K32059550" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4485-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106748" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K32059550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4485-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2018-20669
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-20669", "description": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "id": "GSD-2018-20669", "references": [ "https://www.suse.com/security/cve/CVE-2018-20669.html", "https://ubuntu.com/security/CVE-2018-20669", "https://alas.aws.amazon.com/cve/html/CVE-2018-20669.html", "https://linux.oracle.com/cve/CVE-2018-20669.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-20669" ], "details": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation.", "id": "GSD-2018-20669", "modified": "2023-12-13T01:22:29.491218Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "106748", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106748" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "name": "[opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "name": "[oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "name": "https://access.redhat.com/security/cve/cve-2018-20669", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "name": "https://security.netapp.com/advisory/ntap-20190404-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "name": "https://support.f5.com/csp/article/K32059550", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K32059550" }, { "name": "USN-4485-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4485-1/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.185", "versionStartIncluding": "4.13", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.129", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0", "versionStartIncluding": "4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20669" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue where a provided address with access_ok() is not checked was discovered in i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Linux kernel through 4.19.13. A local attacker can craft a malicious IOCTL function call to overwrite arbitrary kernel memory, resulting in a Denial of Service or privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/security/cve/cve-2018-20669", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2018-20669" }, { "name": "106748", "refsource": "BID", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106748" }, { "name": "[oss-security] 20190123 Linux Kernel: Missing access_ok() checks in IOCTL function (gpu/drm/i915 Driver)", "refsource": "MLIST", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/01/23/6" }, { "name": "[opensuse-security-announce] 20190218 [security-announce] openSUSE-SU-2019:0203-1: important: Security update for the Linux Kernel", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00042.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c", "refsource": "MISC", "tags": [ "Vendor Advisory", "Release Notes" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/i915/i915_gem_execbuffer.c" }, { "name": "https://security.netapp.com/advisory/ntap-20190404-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190404-0002/" }, { "name": "https://support.f5.com/csp/article/K32059550", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K32059550" }, { "name": "USN-4485-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4485-1/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-04-11T18:16Z", "publishedDate": "2019-03-21T16:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.