[SUSE-SU-2019:3316-1] Security update for the Linux Kernel

Severity Important
Affected Packages 6
CVEs 44

Security update for the Linux Kernel

The SUSE Linux Enterprise 12 SP4 kernel-azure was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2019-19051: There was a memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1159024).
  • CVE-2019-19338: There was an incomplete fix for Transaction Asynchronous Abort (TAA) (bnc#1158954).
  • CVE-2019-19332: There was an OOB memory write via kvm_dev_ioctl_get_cpuid (bnc#1158827).
  • CVE-2019-19537: There was a race condition bug that can be caused by a malicious USB device in the USB character device driver layer (bnc#1158904).
  • CVE-2019-19535: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver (bnc#1158903).
  • CVE-2019-19527: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (bnc#1158900).
  • CVE-2019-19526: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver (bnc#1158893).
  • CVE-2019-19533: There was an info-leak bug that can be caused by a malicious USB device in the drivers/media/usb/ttusb-dec/ttusb_dec.c driver (bnc#1158834).
  • CVE-2019-19532: There were multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers (bnc#1158824).
  • CVE-2019-19523: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bnc#1158381 1158823 1158834).
  • CVE-2019-15213: There was a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver (bnc#1146544).
  • CVE-2019-19531: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver (bnc#1158445).
  • CVE-2019-19543: There was a use-after-free in serial_ir_init_module() in drivers/media/rc/serial_ir.c (bnc#1158427).
  • CVE-2019-19525: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver (bnc#1158417).
  • CVE-2019-19530: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver (bnc#1158410).
  • CVE-2019-19536: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver (bnc#1158394).
  • CVE-2019-19524: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver (bnc#1158413).
  • CVE-2019-19528: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver (bnc#1158407).
  • CVE-2019-19534: There was an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver (bnc#1158398).
  • CVE-2019-19529: There was a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver (bnc#1158381).
  • CVE-2019-14901: A heap overflow flaw was found in the Linux kernel in Marvell WiFi chip driver. The vulnerability allowed a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system (bnc#1157042).
  • CVE-2019-14895: A heap-based buffer overflow was discovered in the Linux kernel in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could have allowed the remote device to cause a denial of service (system crash) or possibly execute arbitrary code (bnc#1157158).
  • CVE-2019-18660: The Linux kernel on powerpc allowed Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs. This is related to arch/powerpc/kernel/entry_64.S and arch/powerpc/kernel/security.c (bnc#1157038).
  • CVE-2019-18683: An issue was discovered in drivers/media/platform/vivid in the Linux kernel. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free (bnc#1155897).
  • CVE-2019-18809: A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1156258).
  • CVE-2019-19062: A memory leak in the crypto_report() function in crypto/crypto_user_base.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering crypto_report_alg() failures (bnc#1157333).
  • CVE-2019-19057: Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures (bnc#1157197).
  • CVE-2019-19056: A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures (bnc#1157197).
  • CVE-2019-19068: A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures (bnc#1157307).
  • CVE-2019-19063: Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157298).
  • CVE-2019-19227: In the AppleTalk subsystem in the Linux kernel there was a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client (bnc#1157678).
  • CVE-2019-19065: A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering rhashtable_init() failures (bnc#1157191).
  • CVE-2019-19077: A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering copy to udata failures (bnc#1157171).
  • CVE-2019-19052: A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures (bnc#1157324).
  • CVE-2019-19067: Four memory leaks in the acp_hw_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_acp.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering mfd_add_hotplug_devices() or pm_genpd_add_device() failures (bsc#1157180).
  • CVE-2019-19060: A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157178).
  • CVE-2019-19049: A memory leak in the unittest_data_add() function in drivers/of/unittest.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering of_fdt_unflatten_tree() failures (bsc#1157173).
  • CVE-2019-19075: A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures (bnc#1157162).
  • CVE-2019-19058: A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering alloc_page() failures (bnc#1157145).
  • CVE-2019-19074: A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) (bnc#1157143).
  • CVE-2019-19073: Fixed memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c allowed attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures (bnc#1157070).
  • CVE-2019-15916: An issue was discovered in the Linux kernel There was a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service (bnc#1149448).
  • CVE-2019-0154: Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6 and E-2100 Processor Families may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1135966).
  • CVE-2019-16231: drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 did not check the alloc_workqueue return value, leading to a NULL pointer dereference (bnc#1150466).

The following non-security bugs were fixed:

  • ACPI / APEI: Do not wait to serialise with oops messages when panic()ing (bsc#1051510).
  • ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmc_atom_d3_mask (bsc#1051510).
  • ACPI / LPSS: Ignore acpi_device_fix_up_power() return value (bsc#1051510).
  • ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).
  • ACPI: OSL: only free map once in osl.c (bsc#1051510).
  • ACPI: sysfs: Change ACPI_MASKABLE_GPE_MAX to 0x100 (bsc#1051510).
  • ACPICA: Never run _REG on system_memory and system_IO (bsc#1051510).
  • ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).
  • ALSA: 6fire: Drop the dead code (git-fixes).
  • ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series (git-fixes).
  • ALSA: cs4236: fix error return comparison of an unsigned integer (git-fixes).
  • ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).
  • ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).
  • ALSA: hda - Fix pending unsol events at shutdown (git-fixes).
  • ALSA: hda/hdmi - Add new pci ids for AMD GPU display audio (git-fixes).
  • ALSA: hda/hdmi - fix vgaswitcheroo detection for AMD (git-fixes).
  • ALSA: hda/intel: add CometLake PCI IDs (bsc#1156729).
  • ALSA: hda/realtek - Dell headphone has noise on unmute for ALC236 (git-fixes).
  • ALSA: hda/realtek - Move some alc236 pintbls to fallback table (git-fixes).
  • ALSA: hda/realtek - Move some alc256 pintbls to fallback table (git-fixes).
  • ALSA: hda: Add Cometlake-S PCI ID (git-fixes).
  • ALSA: i2c/cs8427: Fix int to char conversion (bsc#1051510).
  • ALSA: intel8x0m: Register irq handler after register initializations (bsc#1051510).
  • ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() (git-fixes).
  • ALSA: pcm: oss: Avoid potential buffer overflows (git-fixes).
  • ALSA: pcm: signedness bug in snd_pcm_plug_alloc() (bsc#1051510).
  • ALSA: seq: Do error checks at creating system ports (bsc#1051510).
  • ALSA: timer: Fix incorrectly assigned timer instance (git-fixes).
  • ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling (git-fixes).
  • ALSA: usb-audio: Fix missing error check at mixer resolution test (git-fixes).
  • ALSA: usb-audio: not submit urb for stopped endpoint (git-fixes).
  • ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (bsc#1051510).
  • ASoC: compress: fix unsigned integer overflow check (bsc#1051510).
  • ASoC: davinci-mcasp: Handle return value of devm_kasprintf (stable 4.14.y).
  • ASoC: davinci: Kill BUG_ON() usage (stable 4.14.y).
  • ASoC: dpcm: Properly initialise hw->rate_max (bsc#1051510).
  • ASoC: kirkwood: fix external clock probe defer (git-fixes).
  • ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (git-fixes).
  • ASoC: sgtl5000: avoid division by zero if lo_vag is zero (bsc#1051510).
  • ASoC: tegra_sgtl5000: fix device_node refcounting (bsc#1051510).
  • ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes (stable 4.14.y).
  • ASoC: tlv320dac31xx: mark expected switch fall-through (stable 4.14.y).
  • Bluetooth: Fix invalid-free in bcsp_close() (git-fixes).
  • Bluetooth: Fix memory leak in hci_connect_le_scan (bsc#1051510).
  • Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS (bsc#1051510).
  • Bluetooth: btusb: fix PM leak in error case of setup (bsc#1051510).
  • Bluetooth: delete a stray unlock (bsc#1051510).
  • Bluetooth: hci_bcm: Handle specific unknown packets after firmware loading (bsc#1051510).
  • Bluetooth: hci_core: fix init for HCI_USER_CHANNEL (bsc#1051510).
  • Btrfs: fix log context list corruption after rename exchange operation (bsc#1156494).
  • CIFS: Fix SMB2 oplock break processing (bsc#1144333, bsc#1154355).
  • CIFS: Fix oplock handling for SMB 2.1+ protocols (bsc#1144333, bsc#1154355).
  • CIFS: Fix retry mid list corruption on reconnects (bsc#1144333, bsc#1154355).
  • CIFS: Fix use after free of file info structures (bsc#1144333, bsc#1154355).
  • CIFS: Force reval dentry if LOOKUP_REVAL flag is set (bsc#1144333, bsc#1154355).
  • CIFS: Force revalidate inode when dentry is stale (bsc#1144333, bsc#1154355).
  • CIFS: Gracefully handle QueryInfo errors during open (bsc#1144333, bsc#1154355).
  • CIFS: avoid using MID 0xFFFF (bsc#1144333, bsc#1154355).
  • CIFS: fix max ea value size (bsc#1144333, bsc#1154355).
  • Documentation: debugfs: Document debugfs helper for unsigned long values (git-fixes).
  • Documentation: x86: convert protection-keys.txt to reST (bsc#1078248).
  • EDAC/ghes: Fix Use after free in ghes_edac remove path (bsc#1114279).
  • EDAC/ghes: Fix locking and memory barrier issues (bsc#1114279). EDAC/ghes: Do not warn when incrementing refcount on 0 (bsc#1114279).
  • HID: Add ASUS T100CHI keyboard dock battery quirks (bsc#1051510).
  • HID: Add quirk for Microsoft PIXART OEM mouse (bsc#1051510).
  • HID: Fix assumption that devices have inputs (git-fixes).
  • HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping (bsc#1051510).
  • HID: doc: fix wrong data structure reference for UHID_OUTPUT (bsc#1051510).
  • HID: intel-ish-hid: fixes incorrect error handling (bsc#1051510).
  • HID: wacom: generic: Treat serial number and related fields as unsigned (git-fixes).
  • Input: ff-memless - kill timer in destroy() (bsc#1051510).
  • Input: silead - try firmware reload after unsuccessful resume (bsc#1051510).
  • Input: st1232 - set INPUT_PROP_DIRECT property (bsc#1051510).
  • Input: synaptics-rmi4 - clear IRQ enables for F54 (bsc#1051510).
  • Input: synaptics-rmi4 - destroy F54 poller workqueue when removing (bsc#1051510).
  • Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver (bsc#1051510).
  • Input: synaptics-rmi4 - do not consume more data than we have (F11, F12) (bsc#1051510).
  • Input: synaptics-rmi4 - fix video buffer size (git-fixes).
  • KVM: SVM: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (bsc#1114279).
  • KVM: SVM: Serialize access to the SEV ASID bitmap (bsc#1114279).
  • KVM: VMX: Consider PID.PIR to determine if vCPU has pending interrupts (bsc#1158064).
  • KVM: VMX: Fix conditions for guest IA32_XSS support (bsc#1158065).
  • KVM: x86/mmu: Take slots_lock when using kvm_mmu_zap_all_fast() (bsc#1158067).
  • KVM: x86: Introduce vcpu->arch.xsaves_enabled (bsc#1158066).
  • KVM: x86: Remove a spurious export of a static function (bsc#1158954).
  • NFC: nxp-nci: Fix NULL pointer dereference after I2C communication error (git-fixes).
  • PCI/ACPI: Correct error message for ASPM disabling (bsc#1051510).
  • PCI/MSI: Fix incorrect MSI-X masking on resume (bsc#1051510).
  • PCI/MSI: Return -ENOSPC from pci_alloc_irq_vectors_affinity() (bsc#1051510).
  • PCI/PME: Fix possible use-after-free on remove (git-fixes).
  • PCI/PTM: Remove spurious 'd' from granularity message (bsc#1051510).
  • PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 (bsc#1051510).
  • PCI: Fix Intel ACS quirk UPDCR register address (bsc#1051510).
  • PCI: dwc: Fix find_next_bit() usage (bsc#1051510).
  • PCI: rcar: Fix missing MACCTLR register setting in initialization sequence (bsc#1051510).
  • PCI: sysfs: Ignore lockdep for remove attribute (git-fixes).
  • PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30 (git-fixes).
  • PM / AVS: SmartReflex: NULL check before some freeing functions is not needed (bsc#1051510).
  • PM / Domains: Deal with multiple states but no governor in genpd (bsc#1051510).
  • PM / devfreq: Check NULL governor in available_governors_show (git-fixes).
  • PM / devfreq: Lock devfreq in trans_stat_show (git-fixes).
  • PM / devfreq: exynos-bus: Correct clock enable sequence (bsc#1051510).
  • PM / devfreq: passive: Use non-devm notifiers (bsc#1051510).
  • PM / devfreq: passive: fix compiler warning (bsc#1051510).
  • PM / hibernate: Check the success of generating md5 digest before hibernation (bsc#1051510).
  • UAS: Revert commit 3ae62a42090f ('UAS: fix alignment of scatter/gather segments').
  • USB: chaoskey: fix error case of a timeout (git-fixes).
  • USB: gadget: Reject endpoints with 0 maxpacket value (bsc#1051510).
  • USB: misc: appledisplay: fix backlight update_status return code (bsc#1051510).
  • USB: serial: ftdi_sio: add device IDs for U-Blox C099-F9P (bsc#1051510).
  • USB: serial: mos7720: fix remote wakeup (git-fixes).
  • USB: serial: mos7840: add USB ID to support Moxa UPort 2210 (bsc#1051510).
  • USB: serial: mos7840: fix remote wakeup (git-fixes).
  • USB: serial: option: add support for DW5821e with eSIM support (bsc#1051510).
  • USB: serial: option: add support for Foxconn T77W968 LTE modules (bsc#1051510).
  • USB: serial: whiteheat: fix line-speed endianness (bsc#1051510).
  • USBIP: add config dependency for SGL_ALLOC (git-fixes).
  • appledisplay: fix error handling in the scheduled work (git-fixes).
  • arm64: Update config files. (bsc#1156466) Enable HW_RANDOM_OMAP driver and mark driver omap-rng as supported.
  • ata: ep93xx: Use proper enums for directions (bsc#1051510).
  • ath10k: fix kernel panic by moving pci flush after napi_disable (bsc#1051510).
  • ath10k: fix vdev-start timeout on error (bsc#1051510).
  • ath10k: limit available channels via DT ieee80211-freq-limit (bsc#1051510).
  • ath10k: wmi: disable softirq's while calling ieee80211_rx (bsc#1051510).
  • ath6kl: Fix off by one error in scan completion (bsc#1051510).
  • ath9k: Fix a locking bug in ath9k_add_interface() (bsc#1051510).
  • ath9k: add back support for using active monitor interfaces for tx99 (bsc#1051510).
  • ath9k: fix reporting calculated new FFT upper max (bsc#1051510).
  • ath9k: fix tx99 with monitor mode interface (bsc#1051510).
  • ath9k_hw: fix uninitialized variable data (bsc#1051510).
  • atl1e: checking the status of atl1e_write_phy_reg (bsc#1051510).
  • audit: Allow auditd to set pid to 0 to end auditing (bsc#1158094).
  • ax88172a: fix information leak on short answers (bsc#1051510).
  • backlight: lm3639: Unconditionally call led_classdev_unregister (bsc#1051510).
  • bpf: Make use of probe_user_write in probe write helper (bsc#1083647).
  • brcmfmac: fix full timeout waiting for action frame on-channel tx (bsc#1051510).
  • brcmfmac: reduce timeout for action frame scan (bsc#1051510).
  • brcmsmac: AP mode: update beacon when TIM changes (bsc#1051510).
  • brcmsmac: never log 'tid x is not agg'able' by default (bsc#1051510).
  • can: c_can: D_CAN: c_can_chip_config(): perform a sofware reset on open (bsc#1051510).
  • can: c_can: c_can_poll(): only read status register after status IRQ (git-fixes).
  • can: mcba_usb: fix use-after-free on disconnect (git-fixes).
  • can: peak_usb: fix a potential out-of-sync while decoding packets (git-fixes).
  • can: peak_usb: fix slab info leak (git-fixes).
  • can: peak_usb: report bus recovery as well (bsc#1051510).
  • can: rx-offload: can_rx_offload_irq_offload_fifo(): continue on error (bsc#1051510).
  • can: rx-offload: can_rx_offload_irq_offload_timestamp(): continue on error (bsc#1051510).
  • can: rx-offload: can_rx_offload_offload_one(): do not increase the skb_queue beyond skb_queue_len_max (git-fixes).
  • can: rx-offload: can_rx_offload_offload_one(): increment rx_fifo_errors on queue overflow or OOM (bsc#1051510).
  • can: rx-offload: can_rx_offload_offload_one(): use ERR_PTR() to propagate error value in case of errors (bsc#1051510).
  • can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid skb mem leak (git-fixes).
  • can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb mem leak (git-fixes).
  • can: usb_8dev: fix use-after-free on disconnect (git-fixes).
  • ceph: add missing check in d_revalidate snapdir handling (bsc#1157183).
  • ceph: do not try to handle hashed dentries in non-O_CREAT atomic_open (bsc#1157184).
  • ceph: fix use-after-free in __ceph_remove_cap() (bsc#1154058).
  • ceph: just skip unrecognized info in ceph_reply_info_extra (bsc#1157182).
  • cfg80211: Avoid regulatory restore when COUNTRY_IE_IGNORE is set (bsc#1051510).
  • cfg80211: Prevent regulatory restore during STA disconnect in concurrent interfaces (bsc#1051510).
  • cfg80211: call disconnect_wk when AP stops (bsc#1051510).
  • cgroup,writeback: do not switch wbs immediately on dead wbs if the memcg is dead (bsc#1158645).
  • cifs: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bsc#1144333, bsc#1154355).
  • cifs: Fix missed free operations (bsc#1144333, bsc#1154355).
  • cifs: Use kzfree() to zero out the password (bsc#1144333, bsc#1154355).
  • cifs: add a helper to find an existing readable handle to a file (bsc#1144333, bsc#1154355).
  • cifs: create a helper to find a writeable handle by path name (bsc#1144333, bsc#1154355).
  • cifs: move cifsFileInfo_put logic into a work-queue (bsc#1144333, bsc#1154355).
  • cifs: prepare SMB2_Flush to be usable in compounds (bsc#1144333, bsc#1154355).
  • cifs: set domainName when a domain-key is used in multiuser (bsc#1144333, bsc#1154355).
  • cifs: use cifsInodeInfo->open_file_lock while iterating to avoid a panic (bsc#1144333, bsc#1154355).
  • cifs: use existing handle for compound_op(OP_SET_INFO) when possible (bsc#1144333, bsc#1154355).
  • clk: at91: avoid sleeping early (git-fixes).
  • clk: pxa: fix one of the pxa RTC clocks (bsc#1051510).
  • clk: samsung: Use clk_hw API for calling clk framework from clk notifiers (bsc#1051510).
  • clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/resume (bsc#1051510).
  • clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume (git-fixes).
  • clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 (git-fixes).
  • clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines (bsc#1051510).
  • clocksource/drivers/sh_cmt: Fixup for 64-bit machines (bsc#1051510).
  • compat_ioctl: handle SIOCOUTQNSD (bsc#1051510).
  • component: fix loop condition to call unbind() if bind() fails (bsc#1051510).
  • cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() (bsc#1051510).
  • cpufreq: Skip cpufreq resume if it's not suspended (bsc#1051510).
  • cpufreq: intel_pstate: Register when ACPI PCCH is present (bsc#1051510).
  • cpufreq: powernv: fix stack bloat and hard limit on number of CPUs (bsc#1051510).
  • cpufreq: ti-cpufreq: add missing of_node_put() (bsc#1051510).
  • cpupower : Fix cpupower working when cpu0 is offline (bsc#1051510).
  • cpupower : frequency-set -r option misses the last cpu in related cpu list (bsc#1051510).
  • cpupower: Fix coredump on VMWare (bsc#1051510).
  • crypto: af_alg - cast ki_complete ternary op to int (bsc#1051510).
  • crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr (bsc#1051510).
  • crypto: ecdh - fix big endian bug in ECC library (bsc#1051510).
  • crypto: fix a memory leak in rsa-kcs1pad's encryption mode (bsc#1051510).
  • crypto: geode-aes - switch to skcipher for cbc(aes) fallback (bsc#1051510).
  • crypto: mxc-scc - fix build warnings on ARM64 (bsc#1051510).
  • crypto: mxs-dcp - Fix AES issues (bsc#1051510).
  • crypto: mxs-dcp - Fix SHA null hashes and output length (bsc#1051510).
  • crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash' static (bsc#1051510).
  • crypto: s5p-sss: Fix Fix argument list alignment (bsc#1051510).
  • crypto: tgr192 - remove unneeded semicolon (bsc#1051510).
  • cw1200: Fix a signedness bug in cw1200_load_firmware() (bsc#1051510).
  • cxgb4: fix panic when attaching to ULD fail (networking-stable-19_11_05).
  • dccp: do not leak jiffies on the wire (networking-stable-19_11_05).
  • dlm: do not leak kernel pointer to userspace (bsc#1051510).
  • dlm: fix invalid free (bsc#1051510).
  • dmaengine: dma-jz4780: Do not depend on MACH_JZ4780 (bsc#1051510).
  • dmaengine: dma-jz4780: Further residue status fix (bsc#1051510).
  • dmaengine: ep93xx: Return proper enum in ep93xx_dma_chan_direction (bsc#1051510).
  • dmaengine: imx-sdma: fix use-after-free on probe error path (bsc#1051510).
  • dmaengine: rcar-dmac: set scatter/gather max segment size (bsc#1051510).
  • dmaengine: timb_dma: Use proper enum in td_prep_slave_sg (bsc#1051510).
  • docs: move protection-keys.rst to the core-api book (bsc#1078248).
  • drivers/base/platform.c: kmemleak ignore a known leak (bsc#1051510).
  • drivers/regulator: fix a missing check of return value (bsc#1051510).
  • drm/amdgpu: fix bad DMA from INTERRUPT_CNTL2 (bsc#1114279)
  • drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)
  • drm/omap: fix max fclk divider for omap36xx (bsc#1113722)
  • drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (git-fixes).
  • drm/radeon: fix si_enable_smc_cac() failed issue (bsc#1113722)
  • drm/rockchip: Round up before giving to the clock framework (bsc#1114279)
  • drm: panel-lvds: Potential Oops in probe error handling (bsc#1114279)
  • e1000e: Drop unnecessary __E1000_DOWN bit twiddling (bsc#1158049).
  • e1000e: Use dev_get_drvdata where possible (bsc#1158049).
  • e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm (bsc#1158049).
  • ecryptfs_lookup_interpose(): lower_dentry->d_inode is not stable (bsc#1158646).
  • ecryptfs_lookup_interpose(): lower_dentry->d_parent is not stable either (bsc#1158647).
  • ext4: fix punch hole for inline_data file systems (bsc#1158640).
  • ext4: update direct I/O read lock pattern for IOCB_NOWAIT (bsc#1158639).
  • extcon: cht-wc: Return from default case to avoid warnings (bsc#1051510).
  • fbdev: sbuslib: integer overflow in sbusfb_ioctl_helper() (bsc#1051510).
  • fbdev: sbuslib: use checked version of put_user() (bsc#1051510).
  • sctp: Fixed regression (bsc#1158082).
  • ftrace: Introduce PERMANENT ftrace_ops flag (bsc#1120853).
  • gpio: mpc8xxx: Do not overwrite default irq_set_type callback (bsc#1051510).
  • gpio: syscon: Fix possible NULL ptr usage (bsc#1051510).
  • gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist (bsc#1051510).
  • gsmi: Fix bug in append_to_eventlog sysfs handler (bsc#1051510).
  • hwmon: (ina3221) Fix INA3221_CONFIG_MODE macros (bsc#1051510).
  • hwmon: (pwm-fan) Silence error on probe deferral (bsc#1051510).
  • hwrng: omap - Fix RNG wait loop timeout (bsc#1051510).
  • hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled (bsc#1051510).
  • hwrng: stm32 - fix unbalanced pm_runtime_enable (bsc#1051510).
  • hypfs: Fix error number left in struct pointer member (bsc#1051510).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • ibmvnic: Terminate waiting device threads after loss of service (bsc#1155689 ltc#182047).
  • idr: Fix idr_alloc_u32 on 32-bit systems (bsc#1051510).
  • iio: adc: max9611: explicitly cast gain_selectors (bsc#1051510).
  • iio: adc: stm32-adc: fix stopping dma (git-fixes).
  • iio: dac: mcp4922: fix error handling in mcp4922_write_raw (bsc#1051510).
  • iio: imu: adis16480: assign bias value only if operation succeeded (git-fixes).
  • iio: imu: adis16480: make sure provided frequency is positive (git-fixes).
  • iio: imu: adis: assign read val in debugfs hook only if op successful (git-fixes).
  • iio: imu: adis: assign value only if return code zero in read funcs (git-fixes).
  • include/linux/bitrev.h: fix constant bitrev (bsc#1114279).
  • inet: stop leaking jiffies on the wire (networking-stable-19_11_05).
  • intel_th: Fix a double put_device() in error path (git-fixes).
  • iomap: Fix pipe page leakage during splicing (bsc#1158651).
  • iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros (bsc#1158063).
  • ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (bsc#1051510).
  • ipv4: Return -ENETUNREACH if we can't create route but saddr is valid (networking-stable-19_10_24).
  • iwlwifi: api: annotate compressed BA notif array sizes (bsc#1051510).
  • iwlwifi: check kasprintf() return value (bsc#1051510).
  • iwlwifi: exclude GEO SAR support for 3168 (git-fixes).
  • iwlwifi: mvm: avoid sending too many BARs (bsc#1051510).
  • iwlwifi: mvm: do not send keys when entering D3 (bsc#1051510).
  • kABI workaround for ath10k last_wmi_vdev_start_status field (bsc#1051510).
  • kABI workaround for struct mwifiex_power_cfg change (bsc#1051510).
  • kABI: Fix for 'KVM: x86: Introduce vcpu->arch.xsaves_enabled' (bsc#1158066).
  • lib/scatterlist: Fix chaining support in sgl_alloc_order() (git-fixes).
  • lib/scatterlist: Introduce sgl_alloc() and sgl_free() (git-fixes).
  • liquidio: fix race condition in instruction completion processing (bsc#1051510).
  • livepatch: Allow to distinguish different version of system state changes (bsc#1071995).
  • livepatch: Basic API to track system state changes (bsc#1071995 ).
  • livepatch: Keep replaced patches until post_patch callback is called (bsc#1071995).
  • livepatch: Selftests of the API for tracking system state changes (bsc#1071995).
  • loop: add ioctl for changing logical block size (bsc#1108043).
  • loop: fix no-unmap write-zeroes request behavior (bsc#1158637).
  • mISDN: Fix type of switch control variable in ctrl_teimanager (bsc#1051510).
  • mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED (bsc#1051510).
  • mac80211: fix station inactive_time shortly after boot (bsc#1051510).
  • mac80211: minstrel: fix CCK rate group streams value (bsc#1051510).
  • mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode (bsc#1051510).
  • macvlan: schedule bc_work even if error (bsc#1051510).
  • mailbox: mailbox-test: fix null pointer if no mmio (bsc#1051510).
  • mailbox: reset txdone_method TXDONE_BY_POLL if client knows_txdone (git-fixes).
  • media: au0828: Fix incorrect error messages (bsc#1051510).
  • media: bdisp: fix memleak on release (git-fixes).
  • media: cxusb: detect cxusb_ctrl_msg error in query (bsc#1051510).
  • media: davinci: Fix implicit enum conversion warning (bsc#1051510).
  • media: exynos4-is: Fix recursive locking in isp_video_release() (git-fixes).
  • media: fix: media: pci: meye: validate offset to avoid arbitrary access (bsc#1051510).
  • media: flexcop-usb: ensure -EIO is returned on error condition (git-fixes).
  • media: imon: invalid dereference in imon_touch_event (bsc#1051510).
  • media: isif: fix a NULL pointer dereference bug (bsc#1051510).
  • media: ov6650: Fix control handler not freed on init error (git-fixes).
  • media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtv_yuv_init() (bsc#1051510).
  • media: pxa_camera: Fix check for pdev->dev.of_node (bsc#1051510).
  • media: radio: wl1273: fix interrupt masking on release (git-fixes).
  • media: ti-vpe: vpe: Fix Motion Vector vpdma stride (git-fixes).
  • media: usbvision: Fix races among open, close, and disconnect (bsc#1051510).
  • media: uvcvideo: Fix error path in control parsing failure (git-fixes).
  • media: v4l2-ctrl: fix flags for DO_WHITE_BALANCE (bsc#1051510).
  • media: vim2m: Fix abort issue (git-fixes).
  • media: vivid: Set vid_cap_streaming and vid_out_streaming to true (bsc#1051510).
  • mei: bus: prefix device names on bus with the bus name (bsc#1051510).
  • mei: fix modalias documentation (git-fixes).
  • mei: samples: fix a signedness bug in amt_host_if_call() (bsc#1051510).
  • mfd: intel-lpss: Add default I2C device properties for Gemini Lake (bsc#1051510).
  • mfd: max8997: Enale irq-wakeup unconditionally (bsc#1051510).
  • mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values (bsc#1051510).
  • mfd: palmas: Assign the right powerhold mask for tps65917 (git-fixes).
  • mfd: ti_am335x_tscadc: Keep ADC interface on if child is wakeup capable (bsc#1051510).
  • mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)
  • mm, memory_hotplug: do not clear numa_node association after hot_remove (bnc#1115026).
  • mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d() (git fixes (mm/gup)).
  • mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new zone (git fixes (mm/compaction)).
  • mm/debug.c: PageAnon() is true for PageKsm() pages (git fixes (mm/debug)).
  • mmc: core: fix wl1251 sdio quirks (git-fixes).
  • mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of pandora_wl1251_init_card (git-fixes).
  • mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail (bsc#1051510).
  • mmc: sdhci-esdhc-imx: correct the fix of ERR004536 (git-fixes).
  • mmc: sdhci-of-at91: fix quirk2 overwrite (git-fixes).
  • mmc: sdio: fix wl1251 vendor id (git-fixes).
  • moduleparam: fix parameter description mismatch (bsc#1051510).
  • mt7601u: fix bbp version check in mt7601u_wait_bbp_ready (bsc#1051510).
  • mtd: nand: mtk: fix incorrect register setting order about ecc irq.
  • mtd: spear_smi: Fix Write Burst mode (bsc#1051510).
  • mtd: spi-nor: fix silent truncation in spi_nor_read() (bsc#1051510).
  • mwifiex: Fix NL80211_TX_POWER_LIMITED (bsc#1051510).
  • mwifiex: debugfs: correct histogram spacing, formatting (bsc#1051510).
  • mwifiex: fix potential NULL dereference and use after free (bsc#1051510).
  • nbd: prevent memory leak (bsc#1158638).
  • net/ibmvnic: Fix typo in retry check (bsc#1155689 ltc#182047).
  • net/ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (bsc#1089644, ltc#166495, ltc#165544, git-fixes).
  • net/mlx4_core: Dynamically set guaranteed amount of counters per VF (networking-stable-19_11_05).
  • net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget (networking-stable-19_11_05).
  • net/smc: Fix error path in smc_init (git-fixes).
  • net/smc: avoid fallback in case of non-blocking connect (git-fixes).
  • net/smc: fix closing of fallback SMC sockets (git-fixes).
  • net/smc: fix ethernet interface refcounting (git-fixes).
  • net/smc: fix refcounting for non-blocking connect() (git-fixes).
  • net/smc: keep vlan_id for SMC-R in smc_listen_work() (git-fixes).
  • net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol() (networking-stable-19_11_05).
  • net: add READ_ONCE() annotation in __skb_wait_for_more_packets() (networking-stable-19_11_05).
  • net: add skb_queue_empty_lockless() (networking-stable-19_11_05).
  • net: annotate accesses to sk->sk_incoming_cpu (networking-stable-19_11_05).
  • net: annotate lockless accesses to sk->sk_napi_id (networking-stable-19_11_05).
  • net: avoid potential infinite loop in tc_ctl_action() (networking-stable-19_10_24).
  • net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3 (networking-stable-19_10_24).
  • net: bcmgenet: Set phydev->dev_flags only for internal PHYs (networking-stable-19_10_24).
  • net: bcmgenet: reset 40nm EPHY on energy detect (networking-stable-19_11_05).
  • net: dsa: b53: Do not clear existing mirrored port mask (networking-stable-19_11_05).
  • net: dsa: bcm_sf2: Fix IMP setup for port different than 8 (networking-stable-19_11_05).
  • net: dsa: fix switch tree list (networking-stable-19_11_05).
  • net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum (networking-stable-19_11_05).
  • net: fix sk_page_frag() recursion from memory reclaim (networking-stable-19_11_05).
  • net: hisilicon: Fix ping latency when deal with high throughput (networking-stable-19_11_05).
  • net: phy: Check against net_device being NULL (bsc#1051510).
  • net: phy: Fix not to call phy_resume() if PHY is not attached (bsc#1051510).
  • net: phy: Fix the register offsets in Broadcom iProc mdio mux driver (bsc#1051510).
  • net: phy: at803x: Change error to EINVAL for invalid MAC (bsc#1051510).
  • net: phy: broadcom: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: dp83867: Set up RGMII TX delay (bsc#1051510).
  • net: phy: fixed_phy: Fix fixed_phy not checking GPIO (bsc#1051510).
  • net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: marvell: clear wol event before setting it (bsc#1051510).
  • net: phy: meson-gxl: check phy_write return value (bsc#1051510).
  • net: phy: micrel: Use strlcpy() for ethtool::get_strings (bsc#1051510).
  • net: phy: mscc: read 'vsc8531, edge-slowdown' as an u32 (bsc#1051510).
  • net: phy: mscc: read 'vsc8531,vddmac' as an u32 (bsc#1051510).
  • net: phy: xgene: disable clk on error paths (bsc#1051510).
  • net: phy: xgmiitorgmii: Check phy_driver ready before accessing (bsc#1051510).
  • net: phy: xgmiitorgmii: Check read_status results (bsc#1051510).
  • net: phy: xgmiitorgmii: Support generic PHY status read (bsc#1051510).
  • net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow (networking-stable-19_10_24).
  • net: use skb_queue_empty_lockless() in busy poll contexts (networking-stable-19_11_05).
  • net: use skb_queue_empty_lockless() in poll() handlers (networking-stable-19_11_05).
  • net: wireless: ti: remove local VENDOR_ID and DEVICE_ID definitions (git-fixes).
  • net: wireless: ti: wl1251 use new SDIO_VENDOR_ID_TI_WL1251 definition (git-fixes).
  • netns: fix GFP flags in rtnl_net_notifyid() (networking-stable-19_11_05).
  • nfc: netlink: fix double device reference drop (git-fixes).
  • nfc: port100: handle command failure cleanly (git-fixes).
  • nl80211: Fix a GET_KEY reply attribute (bsc#1051510).
  • ocfs2: fix panic due to ocfs2_wq is null (bsc#1158644).
  • ocfs2: fix passing zero to 'PTR_ERR' warning (bsc#1158649).
  • openvswitch: fix flow command message size (git-fixes).
  • padata: use smp_mb in padata_reorder to avoid orphaned padata jobs (git-fixes).
  • phy: phy-twl4030-usb: fix denied runtime access (git-fixes).
  • pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args call (git-fixes).
  • pinctrl: at91: do not use the same irqchip with multiple gpiochips (git-fixes).
  • pinctrl: cherryview: Allocate IRQ chip dynamic (git-fixes).
  • pinctrl: lewisburg: Update pin list according to v1.1v6 (bsc#1051510).
  • pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT (bsc#1051510).
  • pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup controller init (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup controller init (bsc#1051510).
  • pinctrl: samsung: Fix device node refcount leaks in init code (bsc#1051510).
  • pinctrl: sunxi: Fix a memory leak in 'sunxi_pinctrl_build_state()' (bsc#1051510).
  • pinctrl: xway: fix gpio-hog related boot issues (bsc#1051510).
  • pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD (bsc#1051510).
  • pktcdvd: remove warning on attempting to register non-passthrough dev (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by passing 0 as input size (bsc#1051510).
  • platform/x86: hp-wmi: Fix ACPI errors caused by too small buffer (bsc#1051510).
  • power: reset: at91-poweroff: do not procede if at91_shdwc is allocated (bsc#1051510).
  • power: supply: ab8500_fg: silence uninitialized variable warnings (bsc#1051510).
  • power: supply: max14656: fix potential use-after-free (bsc#1051510).
  • power: supply: twl4030_charger: disable eoc interrupt on linear charge (bsc#1051510).
  • power: supply: twl4030_charger: fix charging current out-of-bounds (bsc#1051510).
  • powerpc/64: Make meltdown reporting Book3S 64 specific (bsc#1091041).
  • powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary is full (bsc#1157778 ltc#182520).
  • powerpc/bpf: Fix tail call implementation (bsc#1157698).
  • powerpc/pseries/mobility: notify network peers after migration (bsc#1152631 ltc#181798).
  • powerpc/pseries: Do not fail hash page table insert for bolted mapping (bsc#1157778 ltc#182520).
  • powerpc/pseries: Do not opencode HPTE_V_BOLTED (bsc#1157778 ltc#182520).
  • powerpc/pseries: address checkpatch warnings in dlpar_offline_cpu (bsc#1156700 ltc#182459).
  • powerpc/pseries: safely roll back failed DLPAR cpu add (bsc#1156700 ltc#182459).
  • powerpc/security/book3s64: Report L1TF status in sysfs (bsc#1091041).
  • powerpc/security: Fix wrong message when RFI Flush is disable (bsc#1131107).
  • powerpc/xive: Prevent page fault issues in the machine crash handler (bsc#1156882 ltc#182435).
  • ppdev: fix PPGETTIME/PPSETTIME ioctls (bsc#1051510).
  • printk: Export console_printk (bsc#1071995).
  • pwm: Clear chip_data in pwm_put() (bsc#1051510).
  • pwm: bcm-iproc: Prevent unloading the driver module while in use (git-fixes).
  • pwm: clps711x: Fix period calculation (bsc#1051510).
  • pwm: lpss: Only set update bit if we are actually changing the settings (bsc#1051510).
  • r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2 (networking-stable-19_11_05).
  • regulator: ab8500: Remove AB8505 USB regulator (bsc#1051510).
  • regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id (bsc#1051510).
  • regulator: tps65910: fix a missing check of return value (bsc#1051510).
  • remoteproc: Check for NULL firmwares in sysfs interface (git-fixes).
  • reset: Fix potential use-after-free in __of_reset_control_get() (bsc#1051510).
  • reset: fix of_reset_simple_xlate kerneldoc comment (bsc#1051510).
  • reset: fix reset_control_get_exclusive kerneldoc comment (bsc#1051510).
  • reset: fix reset_control_ops kerneldoc comment (bsc#1051510).
  • rpm/kernel-binary.spec.in: add COMPRESS_VMLINUX (bnc#1155921) Let COMPRESS_VMLINUX determine the compression used for vmlinux. By default (historically), it is gz.
  • rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)
  • rt2800: remove errornous duplicate condition (git-fixes).
  • rtl8187: Fix warning generated when strncpy() destination length matches the sixe argument (bsc#1051510).
  • rtl818x: fix potential use after free (bsc#1051510).
  • rtlwifi: Remove unnecessary NULL check in rtl_regd_init (bsc#1051510).
  • rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (bsc#1051510).
  • rtlwifi: rtl8192de: Fix missing enable interrupt flag (bsc#1051510).
  • s390/bpf: fix lcgr instruction encoding (bsc#1051510).
  • s390/bpf: use 32-bit index for tail calls (bsc#1051510).
  • s390/cio: avoid calling strlen on null pointer (bsc#1051510).
  • s390/cio: exclude subchannels with no parent from pseudo check (bsc#1051510).
  • s390/cmm: fix information leak in cmm_timeout_handler() (bsc#1051510).
  • s390/idle: fix cpu idle time calculation (bsc#1051510).
  • s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported (bsc#1051510).
  • s390/process: avoid potential reading of freed stack (bsc#1051510).
  • s390/qdio: (re-)initialize tiqdio list entries (bsc#1051510).
  • s390/qdio: do not touch the dsci in tiqdio_add_input_queues() (bsc#1051510).
  • s390/qeth: return proper errno on IO error (bsc#1051510).
  • s390/setup: fix boot crash for machine without EDAT-1 (bsc#1051510 bsc#1140948).
  • s390/setup: fix early warning messages (bsc#1051510 bsc#1140948).
  • s390/topology: avoid firing events before kobjs are created (bsc#1051510).
  • s390: fix stfle zero padding (bsc#1051510).
  • sc16is7xx: Fix for 'Unexpected interrupt: 8' (bsc#1051510).
  • sched/fair: WARN() and refuse to set buddy when !se->on_rq (bsc#1158132).
  • scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#1151900).
  • scsi: lpfc: Honor module parameter lpfc_use_adisc (bsc#1153628).
  • scsi: lpfc: Limit xri count for kdump environment (bsc#1154124).
  • scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Added support for MPI and PEP regions for ISP28XX (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Allow PLOGI in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Change discovery state before PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Configure local loop for N2N target (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Correctly retrieve and interpret active flash region (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Do command completion on abort timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Do not call qlt_async_event twice (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Do not defer relogin unconditonally (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Drop superfluous INIT_WORK of del_work (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Fix SRB leak on switch command timeout (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix a dma_pool_free() call (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix device connect issues in P2P configuration (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix double scsi_done for abort path (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix driver unload hang (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix incorrect SFUB length used for Secure Flash Update MB Cmd (bsc#1157424, bsc#1157908, bsc#1157169, bsc#1151548).
  • scsi: qla2xxx: Fix memory leak when sending I/O fails (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Initialize free_work before flushing it (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Remove an include directive (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Send Notify ACK after N2N PLOGI (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: Update driver version to 10.01.00.21-k (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: Use explicit LOGO in target mode (bsc#1157424, bsc#1157908. bsc#1117169, bsc#1151548).
  • scsi: qla2xxx: do not use zero for FC4_PRIORITY_NVME (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (bsc#1138039).
  • scsi: qla2xxx: initialize fc4_type_priority (bsc#1143706 bsc#1082635 bsc#1154526 bsc#1048942).
  • scsi: qla2xxx: unregister ports after GPN_FT failure (bsc#1138039).
  • scsi: sd: Ignore a failure to sync cache due to lack of authorization (git-fixes).
  • scsi: storvsc: Add ability to change scsi queue depth (bsc#1155021).
  • scsi: zfcp: fix request object use-after-free in send path causing wrong traces (bsc#1051510).
  • sctp: change sctp_prot .no_autobind with true (networking-stable-19_10_24).
  • selftests: net: reuseport_dualstack: fix uninitalized parameter (networking-stable-19_11_05).
  • serial: fix kernel-doc warning in comments (bsc#1051510).
  • serial: max310x: Fix tx_empty() callback (bsc#1051510).
  • serial: mctrl_gpio: Check for NULL pointer (bsc#1051510).
  • serial: mxs-auart: Fix potential infinite loop (bsc#1051510).
  • serial: samsung: Enable baud clock for UART reset procedure in resume (bsc#1051510).
  • serial: uartlite: fix exit path null pointer (bsc#1051510).
  • serial: uartps: Fix suspend functionality (bsc#1051510).
  • signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal (bsc#1157463).
  • slcan: Fix memory leak in error path (bsc#1051510).
  • slip: Fix memory leak in slip_open error path (bsc#1051510).
  • slip: Fix use-after-free Read in slip_open (bsc#1051510).
  • smb3: Incorrect size for netname negotiate context (bsc#1144333, bsc#1154355).
  • smb3: fix leak in 'open on server' perf counter (bsc#1144333, bsc#1154355).
  • smb3: fix signing verification of large reads (bsc#1144333, bsc#1154355).
  • smb3: fix unmount hang in open_shroot (bsc#1144333, bsc#1154355).
  • smb3: improve handling of share deleted (and share recreated) (bsc#1144333, bsc#1154355).
  • soc: imx: gpc: fix PDN delay (bsc#1051510).
  • soc: qcom: wcnss_ctrl: Avoid string overflow (bsc#1051510).
  • spi: atmel: Fix CS high support (bsc#1051510).
  • spi: atmel: fix handling of cs_change set on non-last xfer (bsc#1051510).
  • spi: fsl-lpspi: Prevent FIFO under/overrun by default (bsc#1051510).
  • spi: mediatek: Do not modify spi_transfer when transfer (bsc#1051510).
  • spi: mediatek: use correct mata->xfer_len when in fifo transfer (bsc#1051510).
  • spi: omap2-mcspi: Fix DMA and FIFO event trigger size mismatch (bsc#1051510).
  • spi: omap2-mcspi: Set FIFO DMA trigger level to word length (bsc#1051510).
  • spi: pic32: Use proper enum in dmaengine_prep_slave_rg (bsc#1051510).
  • spi: rockchip: initialize dma_slave_config properly (bsc#1051510).
  • spi: spidev: Fix OF tree warning logic (bsc#1051510).
  • staging: rtl8188eu: fix null dereference when kzalloc fails (bsc#1051510).
  • staging: rtl8192e: fix potential use after free (bsc#1051510).
  • staging: rtl8723bs: Add 024c:0525 to the list of SDIO device-ids (bsc#1051510).
  • staging: rtl8723bs: Drop ACPI device ids (bsc#1051510).
  • stm class: Fix a double free of stm_source_device (bsc#1051510).
  • supported.conf:
  • synclink_gt(): fix compat_ioctl() (bsc#1051510).
  • tcp_nv: fix potential integer overflow in tcpnv_acked (bsc#1051510).
  • thermal: Fix deadlock in thermal thermal_zone_device_check (bsc#1051510).
  • thunderbolt: Fix lockdep circular locking depedency warning (git-fixes).
  • tipc: Avoid copying bytes beyond the supplied data (bsc#1051510).
  • tipc: check bearer name with right length in tipc_nl_compat_bearer_enable (bsc#1051510).
  • tipc: check link name with right length in tipc_nl_compat_link_set (bsc#1051510).
  • tipc: check msg->req data len in tipc_nl_compat_bearer_disable (bsc#1051510).
  • tipc: compat: allow tipc commands without arguments (bsc#1051510).
  • tipc: fix a missing check of genlmsg_put (bsc#1051510).
  • tipc: fix link name length check (bsc#1051510).
  • tipc: fix memory leak in tipc_nl_compat_publ_dump (bsc#1051510).
  • tipc: fix skb may be leaky in tipc_link_input (bsc#1051510).
  • tipc: fix tipc_mon_delete() oops in tipc_enable_bearer() error path (bsc#1051510).
  • tipc: fix wrong timeout input for tipc_wait_for_cond() (bsc#1051510).
  • tipc: handle the err returned from cmd header function (bsc#1051510).
  • tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb (bsc#1051510).
  • tipc: tipc clang warning (bsc#1051510).
  • tpm: add check after commands attribs tab allocation (bsc#1051510).
  • tracing: Get trace_array reference for available_tracers files (bsc#1156429).
  • tty: serial: fsl_lpuart: use the sg count from dma_map_sg (bsc#1051510).
  • tty: serial: imx: use the sg count from dma_map_sg (bsc#1051510).
  • tty: serial: msm_serial: Fix flow control (bsc#1051510).
  • tty: serial: pch_uart: correct usage of dma_unmap_sg (bsc#1051510).
  • uaccess: Add non-pagefault user-space write function (bsc#1083647).
  • ubifs: Correctly initialize c->min_log_bytes (bsc#1158641).
  • ubifs: Limit the number of pages in shrink_liability (bsc#1158643).
  • udp: use skb_queue_empty_lockless() (networking-stable-19_11_05).
  • usb-serial: cp201x: support Mark-10 digital force gauge (bsc#1051510).
  • usb-storage: Revert commit 747668dbc061 ('usb-storage: Set virt_boundary_mask to avoid SG overflows') (bsc#1051510).
  • usb: chipidea: Fix otg event handler (bsc#1051510).
  • usb: chipidea: imx: enable OTG overcurrent in case USB subsystem is already started (bsc#1051510).
  • usb: dwc3: gadget: Check ENBLSLPM before sending ep command (bsc#1051510).
  • usb: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in fotg210_get_status() (bsc#1051510).
  • usb: gadget: uvc: Factor out video USB request queueing (bsc#1051510).
  • usb: gadget: uvc: Only halt video streaming endpoint in bulk mode (bsc#1051510).
  • usb: gadget: uvc: configfs: Drop leaked references to config items (bsc#1051510).
  • usb: gadget: uvc: configfs: Prevent format changes after linking header (bsc#1051510).
  • usb: handle warm-reset port requests on hub resume (bsc#1051510).
  • usb: xhci-mtk: fix ISOC error when interval is zero (bsc#1051510).
  • usbip: Fix free of unallocated memory in vhci tx (git-fixes).
  • usbip: Fix vhci_urb_enqueue() URB null transfer buffer error path (git-fixes).
  • usbip: Implement SG support to vhci-hcd and stub driver (git-fixes).
  • usbip: tools: fix fd leakage in the function of read_attr_usbip_status (git-fixes).
  • vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (bsc#1051510).
  • vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn (bsc#1051510).
  • vfio: ccw: push down unsupported IDA check (bsc#1156471 LTC#182362).
  • vfs: fix preadv64v2 and pwritev64v2 compat syscalls with offset == -1 (bsc#1051510).
  • video/hdmi: Fix AVI bar unpack (git-fixes).
  • video: backlight: Add devres versions of of_find_backlight (bsc#1090888) Taken for 6010831dde5.
  • video: backlight: Add of_find_backlight helper in backlight.c (bsc#1090888) Taken for 6010831dde5.
  • virtio/s390: fix race on airq_areas (bsc#1051510).
  • virtio_console: allocate inbufs in add_port() only if it is needed (git-fixes).
  • virtio_ring: fix return code on DMA mapping fails (git-fixes).
  • vmxnet3: turn off lro when rxcsum is disabled (bsc#1157499).
  • vsock/virtio: fix sock refcnt holding during the shutdown (git-fixes).
  • watchdog: meson: Fix the wrong value of left time (bsc#1051510).
  • watchdog: sama5d4: fix WDD value to be always set to max (bsc#1051510).
  • x86/alternatives: Add int3_emulate_call() selftest (bsc#1153811).
  • x86/alternatives: Fix int3_emulate_call() selftest stack corruption (bsc#1153811).
  • x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (bsc#1078248).
  • x86/pkeys: Update documentation about availability (bsc#1078248).
  • x86/resctrl: Fix potential lockdep warning (bsc#1114279).
  • x86/resctrl: Prevent NULL pointer dereference when reading mondata (bsc#1114279).
  • x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (bsc#1158068).
  • x86/speculation: Fix incorrect MDS/TAA mitigation status (bsc#1114279).
  • x86/speculation: Fix redundant MDS mitigation message (bsc#1114279).
  • xfrm: Fix xfrm sel prefix length validation (git-fixes).
  • xfrm: fix sa selector validation (bsc#1156609).
  • xfs: Sanity check flags of Q_XQUOTARM call (bsc#1158652).
ID
SUSE-SU-2019:3316-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1/
Published
2019-12-17T12:07:58
(4 years ago)
Modified
2019-12-17T12:07:58
(4 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_3316-1.json
Suse URL for SUSE-SU-2019:3316-1 https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1/
Suse E-Mail link for SUSE-SU-2019:3316-1 https://lists.suse.com/pipermail/sle-security-updates/2019-December/006267.html
Bugzilla SUSE Bug 1048942 https://bugzilla.suse.com/1048942
Bugzilla SUSE Bug 1051510 https://bugzilla.suse.com/1051510
Bugzilla SUSE Bug 1071995 https://bugzilla.suse.com/1071995
Bugzilla SUSE Bug 1078248 https://bugzilla.suse.com/1078248
Bugzilla SUSE Bug 1082635 https://bugzilla.suse.com/1082635
Bugzilla SUSE Bug 1083647 https://bugzilla.suse.com/1083647
Bugzilla SUSE Bug 1089644 https://bugzilla.suse.com/1089644
Bugzilla SUSE Bug 1090888 https://bugzilla.suse.com/1090888
Bugzilla SUSE Bug 1091041 https://bugzilla.suse.com/1091041
Bugzilla SUSE Bug 1108043 https://bugzilla.suse.com/1108043
Bugzilla SUSE Bug 1113722 https://bugzilla.suse.com/1113722
Bugzilla SUSE Bug 1114279 https://bugzilla.suse.com/1114279
Bugzilla SUSE Bug 1115026 https://bugzilla.suse.com/1115026
Bugzilla SUSE Bug 1117169 https://bugzilla.suse.com/1117169
Bugzilla SUSE Bug 1120853 https://bugzilla.suse.com/1120853
Bugzilla SUSE Bug 1131107 https://bugzilla.suse.com/1131107
Bugzilla SUSE Bug 1135966 https://bugzilla.suse.com/1135966
Bugzilla SUSE Bug 1138039 https://bugzilla.suse.com/1138039
Bugzilla SUSE Bug 1140948 https://bugzilla.suse.com/1140948
Bugzilla SUSE Bug 1142095 https://bugzilla.suse.com/1142095
Bugzilla SUSE Bug 1143706 https://bugzilla.suse.com/1143706
Bugzilla SUSE Bug 1144333 https://bugzilla.suse.com/1144333
Bugzilla SUSE Bug 1146519 https://bugzilla.suse.com/1146519
Bugzilla SUSE Bug 1146544 https://bugzilla.suse.com/1146544
Bugzilla SUSE Bug 1149448 https://bugzilla.suse.com/1149448
Bugzilla SUSE Bug 1150466 https://bugzilla.suse.com/1150466
Bugzilla SUSE Bug 1151548 https://bugzilla.suse.com/1151548
Bugzilla SUSE Bug 1151900 https://bugzilla.suse.com/1151900
Bugzilla SUSE Bug 1152631 https://bugzilla.suse.com/1152631
Bugzilla SUSE Bug 1153628 https://bugzilla.suse.com/1153628
Bugzilla SUSE Bug 1153811 https://bugzilla.suse.com/1153811
Bugzilla SUSE Bug 1154043 https://bugzilla.suse.com/1154043
Bugzilla SUSE Bug 1154058 https://bugzilla.suse.com/1154058
Bugzilla SUSE Bug 1154124 https://bugzilla.suse.com/1154124
Bugzilla SUSE Bug 1154355 https://bugzilla.suse.com/1154355
Bugzilla SUSE Bug 1154526 https://bugzilla.suse.com/1154526
Bugzilla SUSE Bug 1155021 https://bugzilla.suse.com/1155021
Bugzilla SUSE Bug 1155689 https://bugzilla.suse.com/1155689
Bugzilla SUSE Bug 1155897 https://bugzilla.suse.com/1155897
Bugzilla SUSE Bug 1155921 https://bugzilla.suse.com/1155921
Bugzilla SUSE Bug 1156258 https://bugzilla.suse.com/1156258
Bugzilla SUSE Bug 1156429 https://bugzilla.suse.com/1156429
Bugzilla SUSE Bug 1156466 https://bugzilla.suse.com/1156466
Bugzilla SUSE Bug 1156471 https://bugzilla.suse.com/1156471
Bugzilla SUSE Bug 1156494 https://bugzilla.suse.com/1156494
Bugzilla SUSE Bug 1156609 https://bugzilla.suse.com/1156609
Bugzilla SUSE Bug 1156700 https://bugzilla.suse.com/1156700
Bugzilla SUSE Bug 1156729 https://bugzilla.suse.com/1156729
Bugzilla SUSE Bug 1156882 https://bugzilla.suse.com/1156882
Bugzilla SUSE Bug 1157038 https://bugzilla.suse.com/1157038
Bugzilla SUSE Bug 1157042 https://bugzilla.suse.com/1157042
Bugzilla SUSE Bug 1157070 https://bugzilla.suse.com/1157070
Bugzilla SUSE Bug 1157143 https://bugzilla.suse.com/1157143
Bugzilla SUSE Bug 1157145 https://bugzilla.suse.com/1157145
Bugzilla SUSE Bug 1157158 https://bugzilla.suse.com/1157158
Bugzilla SUSE Bug 1157162 https://bugzilla.suse.com/1157162
Bugzilla SUSE Bug 1157169 https://bugzilla.suse.com/1157169
Bugzilla SUSE Bug 1157171 https://bugzilla.suse.com/1157171
Bugzilla SUSE Bug 1157173 https://bugzilla.suse.com/1157173
Bugzilla SUSE Bug 1157178 https://bugzilla.suse.com/1157178
Bugzilla SUSE Bug 1157180 https://bugzilla.suse.com/1157180
Bugzilla SUSE Bug 1157182 https://bugzilla.suse.com/1157182
Bugzilla SUSE Bug 1157183 https://bugzilla.suse.com/1157183
Bugzilla SUSE Bug 1157184 https://bugzilla.suse.com/1157184
Bugzilla SUSE Bug 1157191 https://bugzilla.suse.com/1157191
Bugzilla SUSE Bug 1157193 https://bugzilla.suse.com/1157193
Bugzilla SUSE Bug 1157197 https://bugzilla.suse.com/1157197
Bugzilla SUSE Bug 1157298 https://bugzilla.suse.com/1157298
Bugzilla SUSE Bug 1157307 https://bugzilla.suse.com/1157307
Bugzilla SUSE Bug 1157324 https://bugzilla.suse.com/1157324
Bugzilla SUSE Bug 1157333 https://bugzilla.suse.com/1157333
Bugzilla SUSE Bug 1157424 https://bugzilla.suse.com/1157424
Bugzilla SUSE Bug 1157463 https://bugzilla.suse.com/1157463
Bugzilla SUSE Bug 1157499 https://bugzilla.suse.com/1157499
Bugzilla SUSE Bug 1157678 https://bugzilla.suse.com/1157678
Bugzilla SUSE Bug 1157698 https://bugzilla.suse.com/1157698
Bugzilla SUSE Bug 1157778 https://bugzilla.suse.com/1157778
Bugzilla SUSE Bug 1157908 https://bugzilla.suse.com/1157908
Bugzilla SUSE Bug 1158049 https://bugzilla.suse.com/1158049
Bugzilla SUSE Bug 1158063 https://bugzilla.suse.com/1158063
Bugzilla SUSE Bug 1158064 https://bugzilla.suse.com/1158064
Bugzilla SUSE Bug 1158065 https://bugzilla.suse.com/1158065
Bugzilla SUSE Bug 1158066 https://bugzilla.suse.com/1158066
Bugzilla SUSE Bug 1158067 https://bugzilla.suse.com/1158067
Bugzilla SUSE Bug 1158068 https://bugzilla.suse.com/1158068
Bugzilla SUSE Bug 1158082 https://bugzilla.suse.com/1158082
Bugzilla SUSE Bug 1158094 https://bugzilla.suse.com/1158094
Bugzilla SUSE Bug 1158132 https://bugzilla.suse.com/1158132
Bugzilla SUSE Bug 1158381 https://bugzilla.suse.com/1158381
Bugzilla SUSE Bug 1158394 https://bugzilla.suse.com/1158394
Bugzilla SUSE Bug 1158398 https://bugzilla.suse.com/1158398
Bugzilla SUSE Bug 1158407 https://bugzilla.suse.com/1158407
Bugzilla SUSE Bug 1158410 https://bugzilla.suse.com/1158410
Bugzilla SUSE Bug 1158413 https://bugzilla.suse.com/1158413
Bugzilla SUSE Bug 1158417 https://bugzilla.suse.com/1158417
Bugzilla SUSE Bug 1158427 https://bugzilla.suse.com/1158427
Bugzilla SUSE Bug 1158445 https://bugzilla.suse.com/1158445
Bugzilla SUSE Bug 1158637 https://bugzilla.suse.com/1158637
Bugzilla SUSE Bug 1158638 https://bugzilla.suse.com/1158638
Bugzilla SUSE Bug 1158639 https://bugzilla.suse.com/1158639
Bugzilla SUSE Bug 1158640 https://bugzilla.suse.com/1158640
Bugzilla SUSE Bug 1158641 https://bugzilla.suse.com/1158641
Bugzilla SUSE Bug 1158643 https://bugzilla.suse.com/1158643
Bugzilla SUSE Bug 1158644 https://bugzilla.suse.com/1158644
Bugzilla SUSE Bug 1158645 https://bugzilla.suse.com/1158645
Bugzilla SUSE Bug 1158646 https://bugzilla.suse.com/1158646
Bugzilla SUSE Bug 1158647 https://bugzilla.suse.com/1158647
Bugzilla SUSE Bug 1158649 https://bugzilla.suse.com/1158649
Bugzilla SUSE Bug 1158651 https://bugzilla.suse.com/1158651
Bugzilla SUSE Bug 1158652 https://bugzilla.suse.com/1158652
Bugzilla SUSE Bug 1158823 https://bugzilla.suse.com/1158823
Bugzilla SUSE Bug 1158824 https://bugzilla.suse.com/1158824
Bugzilla SUSE Bug 1158827 https://bugzilla.suse.com/1158827
Bugzilla SUSE Bug 1158834 https://bugzilla.suse.com/1158834
Bugzilla SUSE Bug 1158893 https://bugzilla.suse.com/1158893
Bugzilla SUSE Bug 1158900 https://bugzilla.suse.com/1158900
Bugzilla SUSE Bug 1158903 https://bugzilla.suse.com/1158903
Bugzilla SUSE Bug 1158904 https://bugzilla.suse.com/1158904
Bugzilla SUSE Bug 1158954 https://bugzilla.suse.com/1158954
Bugzilla SUSE Bug 1159024 https://bugzilla.suse.com/1159024
CVE SUSE CVE CVE-2019-0154 page https://www.suse.com/security/cve/CVE-2019-0154/
CVE SUSE CVE CVE-2019-14895 page https://www.suse.com/security/cve/CVE-2019-14895/
CVE SUSE CVE CVE-2019-14901 page https://www.suse.com/security/cve/CVE-2019-14901/
CVE SUSE CVE CVE-2019-15213 page https://www.suse.com/security/cve/CVE-2019-15213/
CVE SUSE CVE CVE-2019-15916 page https://www.suse.com/security/cve/CVE-2019-15916/
CVE SUSE CVE CVE-2019-16231 page https://www.suse.com/security/cve/CVE-2019-16231/
CVE SUSE CVE CVE-2019-18660 page https://www.suse.com/security/cve/CVE-2019-18660/
CVE SUSE CVE CVE-2019-18683 page https://www.suse.com/security/cve/CVE-2019-18683/
CVE SUSE CVE CVE-2019-18809 page https://www.suse.com/security/cve/CVE-2019-18809/
CVE SUSE CVE CVE-2019-19049 page https://www.suse.com/security/cve/CVE-2019-19049/
CVE SUSE CVE CVE-2019-19051 page https://www.suse.com/security/cve/CVE-2019-19051/
CVE SUSE CVE CVE-2019-19052 page https://www.suse.com/security/cve/CVE-2019-19052/
CVE SUSE CVE CVE-2019-19056 page https://www.suse.com/security/cve/CVE-2019-19056/
CVE SUSE CVE CVE-2019-19057 page https://www.suse.com/security/cve/CVE-2019-19057/
CVE SUSE CVE CVE-2019-19058 page https://www.suse.com/security/cve/CVE-2019-19058/
CVE SUSE CVE CVE-2019-19060 page https://www.suse.com/security/cve/CVE-2019-19060/
CVE SUSE CVE CVE-2019-19062 page https://www.suse.com/security/cve/CVE-2019-19062/
CVE SUSE CVE CVE-2019-19063 page https://www.suse.com/security/cve/CVE-2019-19063/
CVE SUSE CVE CVE-2019-19065 page https://www.suse.com/security/cve/CVE-2019-19065/
CVE SUSE CVE CVE-2019-19067 page https://www.suse.com/security/cve/CVE-2019-19067/
CVE SUSE CVE CVE-2019-19068 page https://www.suse.com/security/cve/CVE-2019-19068/
CVE SUSE CVE CVE-2019-19073 page https://www.suse.com/security/cve/CVE-2019-19073/
CVE SUSE CVE CVE-2019-19074 page https://www.suse.com/security/cve/CVE-2019-19074/
CVE SUSE CVE CVE-2019-19075 page https://www.suse.com/security/cve/CVE-2019-19075/
CVE SUSE CVE CVE-2019-19077 page https://www.suse.com/security/cve/CVE-2019-19077/
CVE SUSE CVE CVE-2019-19227 page https://www.suse.com/security/cve/CVE-2019-19227/
CVE SUSE CVE CVE-2019-19332 page https://www.suse.com/security/cve/CVE-2019-19332/
CVE SUSE CVE CVE-2019-19338 page https://www.suse.com/security/cve/CVE-2019-19338/
CVE SUSE CVE CVE-2019-19523 page https://www.suse.com/security/cve/CVE-2019-19523/
CVE SUSE CVE CVE-2019-19524 page https://www.suse.com/security/cve/CVE-2019-19524/
CVE SUSE CVE CVE-2019-19525 page https://www.suse.com/security/cve/CVE-2019-19525/
CVE SUSE CVE CVE-2019-19526 page https://www.suse.com/security/cve/CVE-2019-19526/
CVE SUSE CVE CVE-2019-19527 page https://www.suse.com/security/cve/CVE-2019-19527/
CVE SUSE CVE CVE-2019-19528 page https://www.suse.com/security/cve/CVE-2019-19528/
CVE SUSE CVE CVE-2019-19529 page https://www.suse.com/security/cve/CVE-2019-19529/
CVE SUSE CVE CVE-2019-19530 page https://www.suse.com/security/cve/CVE-2019-19530/
CVE SUSE CVE CVE-2019-19531 page https://www.suse.com/security/cve/CVE-2019-19531/
CVE SUSE CVE CVE-2019-19532 page https://www.suse.com/security/cve/CVE-2019-19532/
CVE SUSE CVE CVE-2019-19533 page https://www.suse.com/security/cve/CVE-2019-19533/
CVE SUSE CVE CVE-2019-19534 page https://www.suse.com/security/cve/CVE-2019-19534/
CVE SUSE CVE CVE-2019-19535 page https://www.suse.com/security/cve/CVE-2019-19535/
CVE SUSE CVE CVE-2019-19536 page https://www.suse.com/security/cve/CVE-2019-19536/
CVE SUSE CVE CVE-2019-19537 page https://www.suse.com/security/cve/CVE-2019-19537/
CVE SUSE CVE CVE-2019-19543 page https://www.suse.com/security/cve/CVE-2019-19543/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kernel-syms-azure?arch=x86_64&distro=sles-12&sp=4 suse kernel-syms-azure < 4.12.14-6.34.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-source-azure?arch=noarch&distro=sles-12&sp=4 suse kernel-source-azure < 4.12.14-6.34.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-devel-azure?arch=noarch&distro=sles-12&sp=4 suse kernel-devel-azure < 4.12.14-6.34.1 sles-12 noarch
Affected pkg:rpm/suse/kernel-azure?arch=x86_64&distro=sles-12&sp=4 suse kernel-azure < 4.12.14-6.34.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-azure-devel?arch=x86_64&distro=sles-12&sp=4 suse kernel-azure-devel < 4.12.14-6.34.1 sles-12 x86_64
Affected pkg:rpm/suse/kernel-azure-base?arch=x86_64&distro=sles-12&sp=4 suse kernel-azure-base < 4.12.14-6.34.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...