You are here
Home > Preporuke > Sigurnosni nedostaci jezgre operacijskog sustava

Sigurnosni nedostaci jezgre operacijskog sustava

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2869-1
Rating: important
References: #1006180 #1011913 #1012382 #1012829 #1013887
#1019151 #1020645 #1020657 #1021424 #1022476
#1022743 #1022967 #1023175 #1024405 #1028173
#1028286 #1029693 #1030552 #1030850 #1031515
#1031717 #1031784 #1033587 #1034048 #1034075
#1034762 #1036303 #1036632 #1037344 #1037404
#1037994 #1038078 #1038583 #1038616 #1038792
#1039915 #1040307 #1040351 #1041958 #1042286
#1042314 #1042422 #1042778 #1043652 #1044112
#1044636 #1045154 #1045563 #1045922 #1046682
#1046821 #1046985 #1047027 #1047048 #1047096
#1047118 #1047121 #1047152 #1047277 #1047343
#1047354 #1047487 #1047651 #1047653 #1047670
#1048155 #1048221 #1048317 #1048891 #1048893
#1048914 #1048934 #1049226 #1049483 #1049486
#1049580 #1049603 #1049645 #1049882 #1050061
#1050188 #1051022 #1051059 #1051239 #1051399
#1051478 #1051479 #1051556 #1051663 #1051790
#1052049 #1052223 #1052533 #1052580 #1052593
#1052709 #1052773 #1052794 #1052888 #1053117
#1053802 #1053915 #1053919 #1054084 #1055013
#1055096 #1055359 #1055493 #1055755 #1055896
#1056261 #1056588 #1056827 #1056982 #1057015
#1058038 #1058116 #1058410 #1058507 #1059051
#1059465 #1060197 #1061017 #1061046 #1061064
#1061067 #1061172 #1061831 #1061872 #1063667
#1064206 #1064388 #964063 #971975 #974215
#981309
Cross-References: CVE-2017-1000252 CVE-2017-10810 CVE-2017-11472
CVE-2017-11473 CVE-2017-12134 CVE-2017-12153
CVE-2017-12154 CVE-2017-13080 CVE-2017-14051
CVE-2017-14106 CVE-2017-14489 CVE-2017-15649
CVE-2017-7518 CVE-2017-7541 CVE-2017-7542
CVE-2017-8831
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise High Availability 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
SUSE Container as a Service Platform ALL
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves 16 vulnerabilities and has 120 fixes
is now available.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.90 to receive
various security and bugfixes.

The following security bugs were fixed:

– CVE-2017-1000252: The KVM subsystem in the Linux kernel allowed guest OS
users to cause a denial of service (assertion failure, and hypervisor
hang or crash) via an out-of bounds guest_irq value, related to
arch/x86/kvm/vmx.c and virt/kvm/eventfd.c (bnc#1058038).
– CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in
drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed
attackers to cause a denial of service (memory consumption) by
triggering object-initialization failures (bnc#1047277).
– CVE-2017-11472: The acpi_ns_terminate() function in
drivers/acpi/acpica/nsutils.c in the Linux kernel did not flush the
operand cache and causes a kernel stack dump, which allowed local users
to obtain sensitive information from kernel memory and bypass the KASLR
protection mechanism (in the kernel through 4.9) via a crafted ACPI
table (bnc#1049580).
– CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function
in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users
to gain privileges via a crafted ACPI table (bnc#1049603).
– CVE-2017-12134: The xen_biovec_phys_mergeable function in
drivers/xen/biomerge.c in Xen might allow local OS guest users to
corrupt block device data streams and consequently obtain sensitive
memory information, cause a denial of service, or gain host OS
privileges by leveraging incorrect block IO merge-ability calculation
(bnc#1051790 bnc#1053919).
– CVE-2017-12153: A security flaw was discovered in the
nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux
kernel This function did not check whether the required attributes are
present in a Netlink request. This request can be issued by a user with
the CAP_NET_ADMIN capability and may result in a NULL pointer
dereference and system crash (bnc#1058410).
– CVE-2017-12154: The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the
Linux kernel did not ensure that the “CR8-load exiting” and “CR8-store
exiting” L0 vmcs02 controls exist in cases where L1 omits the “use TPR
shadow” vmcs12 control, which allowed KVM L2 guest OS users to obtain
read and write access to the hardware CR8 register (bnc#1058507).
– CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed
reinstallation of the Group Temporal Key (GTK) during the group key
handshake, allowing an attacker within radio range to replay frames from
access points to clients (bnc#1063667).
– CVE-2017-14051: An integer overflow in the
qla2x00_sysfs_write_optrom_ctl function in
drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users
to cause a denial of service (memory corruption and system crash) by
leveraging root access (bnc#1056588).
– CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the
Linux kernel allowed local users to cause a denial of service
(__tcp_select_window divide-by-zero error and system crash) by
triggering a disconnect within a certain tcp_recvmsg code path
(bnc#1056982).
– CVE-2017-14489: The iscsi_if_rx function in
drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local
users to cause a denial of service (panic) by leveraging incorrect
length validation (bnc#1059051).
– CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local
users to gain privileges via crafted system calls that trigger
mishandling of packet_fanout data structures, because of a race
condition (involving fanout_add and packet_do_bind) that leads to a
use-after-free, a different vulnerability than CVE-2017-6346
(bnc#1064388).
– CVE-2017-7518: The Linux kernel was vulnerable to an incorrect debug
exception(#DB) error. It could occur while emulating a syscall
instruction and potentially lead to guest privilege escalation.
(bsc#1045922).
– CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in
drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux
kernel allowed local users to cause a denial of service (buffer overflow
and system crash) or possibly gain privileges via a crafted
NL80211_CMD_FRAME Netlink packet (bnc#1049645).
– CVE-2017-7542: The ip6_find_1stfragopt function in
net/ipv6/output_core.c in the Linux kernel allowed local users to cause
a denial of service (integer overflow and infinite loop) by leveraging
the ability to open a raw socket (bnc#1049882).
– CVE-2017-8831: The saa7164_bus_get function in
drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed
local users to cause a denial of service (out-of-bounds array access) or
possibly have unspecified other impact by changing a certain
sequence-number value, aka a “double fetch” vulnerability (bnc#1037994).

The following non-security bugs were fixed:

– acpi / processor: Avoid reserving IO regions too early (bsc#1051478).
– acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes).
– af_key: Add lock to key dump (bsc#1047653).
– af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354).
– alsa: fm801: Initialize chip after IRQ handler is registered
(bsc#1031717).
– alsa: hda – Add stereo mic quirk for Lenovo G50-70 (17aa:3978)
(bsc#1020657).
– alsa: hda – Fix endless loop of codec configure (bsc#1031717).
– alsa: hda – Implement mic-mute LED mode enum (bsc#1055013).
– alsa: hda/realtek – Add support headphone Mic for ALC221 of HP platform
(bsc#1024405).
– alsa: hda – set input_path bitmap to zero after moving it to new place
(bsc#1031717).
– alsa: ice1712: Add support for STAudio ADCIII (bsc#1048934).
– alsa: usb-audio: Apply sample rate quirk to Sennheiser headset
(bsc#1052580).
– arc: Re-enable MMU upon Machine Check exception (bnc#1012382).
– arm64: fault: Route pte translation faults via do_translation_fault
(bnc#1012382).
– arm64: Make sure SPsel is always set (bnc#1012382).
– arm: pxa: add the number of DMA requestor lines (bnc#1012382).
– arm: pxa: fix the number of DMA requestor lines (bnc#1012382).
– b43: Add missing MODULE_FIRMWARE() (bsc#1037344).
– bcache: correct cache_dirty_target in __update_writeback_rate()
(bnc#1012382).
– bcache: Correct return value for sysfs attach errors (bnc#1012382).
– bcache: do not subtract sectors_to_gc for bypassed IO (bnc#1012382).
– bcache: fix bch_hprint crash and improve output (bnc#1012382).
– bcache: fix for gc and write-back race (bnc#1012382).
– bcache: Fix leak of bdev reference (bnc#1012382).
– bcache: force trigger gc (bsc#1038078).
– bcache: initialize dirty stripes in flash_dev_run() (bnc#1012382).
– bcache: only recovery I/O error for writethrough mode (bsc#1043652).
– bdi: Fix use-after-free in wb_congested_put() (bsc#1040307).
– blacklist 2400fd822f46 powerpc/asm: Mark cr0 as clobbered in mftb()
– blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061)
– blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717).
– blacklist.conf: add unapplicable drm fixes (bsc#1031717).
– blacklist.conf: Blacklist 4e201566402c (‘genirq/msi: Drop artificial PCI
dependency’) (bsc#1051478) This commit just removes an include and does
not fix a real issue.
– blacklist.conf: Blacklist aa2369f11ff7 (‘mm/gup.c: fix access_ok()
argument type’) (bsc#1051478) Fixes only a compile-warning.
– blacklist.conf: Blacklist c133c7615751 (‘x86/nmi: Fix timeout test in
test_nmi_ipi()’) It only fixes a self-test (bsc#1051478).
– blacklist.conf: Blacklist c9525a3fab63 (‘x86/watchdog: Fix Kconfig help
text file path reference to lockup watchdog documentation’) Updates only
kconfig help-text (bsc#1051478).
– blacklist.conf: Blacklist e80e7edc55ba (‘PCI/MSI: Initialize MSI
capability for all architectures’) This only fixes machines not
supported by our kernels.
– blkfront: add uevent for size change (bnc#1036632).
– block: Allow bdi re-registration (bsc#1040307).
– block: do not allow updates through sysfs until registration completes
(bsc#1047027).
– block: Fix front merge check (bsc#1051239).
– block: Make del_gendisk() safer for disks without queues (bsc#1040307).
– block: Move bdi_unregister() to del_gendisk() (bsc#1040307).
– block: Relax a check in blk_start_queue() (bnc#1012382).
– bluetooth: bnep: fix possible might sleep error in bnep_session
(bsc#1031784).
– bluetooth: cmtp: fix possible might sleep error in cmtp_session
(bsc#1031784).
– bluetooth: hidp: fix possible might sleep error in hidp_session_thread
(bsc#1031784).
– bnxt: add a missing rcu synchronization (bnc#1038583).
– bnxt: do not busy-poll when link is down (bnc#1038583).
– bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583).
– bnxt_en: Fix and clarify link_info->advertising (bnc#1038583).
– bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583).
– bnxt_en: Fix NULL pointer dereference in a failure path during open
(bnc#1038583).
– bnxt_en: Fix NULL pointer dereference in reopen failure path
(bnc#1038583).
– bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583).
– bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583).
– bnxt_en: Fix TX push operation on ARM64 (bnc#1038583).
– bnxt_en: Fix “uninitialized variable” bug in TPA code path (bnc#1038583).
– bnxt_en: Fix VF virtual link state (bnc#1038583).
– bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583).
– bnxt_en: Pad TX packets below 52 bytes (bnc#1038583).
– bnxt_en: Refactor TPA code path (bnc#1038583).
– brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717).
– bsg-lib: do not free job in bsg_prepare_job (bnc#1012382).
– btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286).
– btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515).
– btrfs: change how we decide to commit transactions during flushing
(bsc#1060197).
– btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
– btrfs: fix early ENOSPC due to delalloc (bsc#1049226).
– btrfs: fix lockup in find_free_extent with read-only block groups
(bsc#1046682).
– btrfs: fix NULL pointer dereference from free_reloc_roots()
(bnc#1012382).
– btrfs: incremental send, fix invalid path for link commands
(bsc#1051479).
– btrfs: incremental send, fix invalid path for unlink commands
(bsc#1051479).
– btrfs: prevent to set invalid default subvolid (bnc#1012382).
– btrfs: propagate error to btrfs_cmp_data_prepare caller (bnc#1012382).
– btrfs: qgroup: move noisy underflow warning to debugging build
(bsc#1055755).
– btrfs: resume qgroup rescan on rw remount (bsc#1047152).
– btrfs: send, fix invalid path after renaming and linking file
(bsc#1051479).
– ceph: fix readpage from fscache (bsc#1057015).
– cifs: Fix SMB3.1.1 guest authentication to Samba (bnc#1012382).
– cifs: release auth_key.response for reconnect (bnc#1012382).
– class: Add “shutdown” to “struct class” (bsc#1053117).
– cpuidle: dt: Add missing ‘of_node_put()’ (bnc#1022476).
– crypto: AF_ALG – remove SGL terminator indicator when chaining
(bnc#1012382).
– crypto: s5p-sss – fix incorrect usage of scatterlists api (bsc#1048317).
– crypto: talitos – Do not provide setkey for non hmac hashing algs
(bnc#1012382).
– crypto: talitos – fix sha224 (bnc#1012382).
– cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154).
– cxgb4: Fix stack out-of-bounds read due to wrong size to
t4_record_mbox() (bsc#1021424 bsc#1022743).
– cxl: Fix driver use count (bnc#1012382).
– cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes).
– dentry name snapshots (bsc#1049483).
– dmaengine: mmp-pdma: add number of requestors (bnc#1012382).
– dm: fix second blk_delay_queue() parameter to be in msec units not
(bsc#1047670).
– drivers: hv: Fix the bug in generating the guest ID (fate#320485).
– drivers: hv: util: Fix a typo (fate#320485).
– drivers: hv: vmbus: Get the current time from the current clocksource
(fate#320485, bnc#1044112, bnc#1042778, bnc#1029693).
– drivers: hv: vmbus: Increase the time between retries in
vmbus_post_msg() (fate#320485, bnc#1044112).
– drivers: hv: vmbus: Move the code to signal end of message (fate#320485).
– drivers: hv: vmbus: Move the definition of generate_guest_id()
(fate#320485).
– drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents
(fate#320485).
– drivers: hv: vmbus: Restructure the clockevents code (fate#320485).
– drivers: net: xgene: Fix wrong logical operation (bsc#1056827).
– drm: Add driver-private objects to atomic state (bsc#1055493).
– drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions
(bsc#1031717).
– drm/bochs: Implement nomodeset (bsc#1047096).
– drm/dp: Introduce MST topology state to track available link bandwidth
(bsc#1055493).
– drm/i915/fbdev: Stop repeating tile configuration on stagnation
(bsc#1031717).
– drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717).
– drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821).
– drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277).
– drm/vmwgfx: Fix large topology crash (bsc#1048155).
– drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155).
– drm/vmwgfx: Support topology greater than texture size (bsc#1048155).
– efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215).
– ext2: Do not clear SGID when inheriting ACLs (bsc#1030552).
– ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486).
– ext4: Do not clear SGID when inheriting ACLs (bsc#1030552).
– ext4: fix incorrect quotaoff if the quota feature is enabled
(bnc#1012382).
– ext4: fix quota inconsistency during orphan cleanup for read-only mounts
(bnc#1012382).
– ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors
(bsc#1012829).
– f2fs: check hot_data for roll-forward recovery (bnc#1012382).
– fix xen_swiotlb_dma_mmap prototype (bnc#1012382).
– fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180).
– ftrace: Fix memleak when unregistering dynamic ops when tracing disabled
(bnc#1012382).
– ftrace: Fix selftest goto location on error (bnc#1012382).
– fuse: initialize the flock flag in fuse_file on allocation (git-fixes).
– gcov: add support for gcc version >= 6 (bsc#1051663).
– gcov: support GCC 7.1 (bsc#1051663).
– genirq: Fix for_each_action_of_desc() macro (bsc#1061064).
– getcwd: Close race with d_move called by lustre (bsc#1052593).
– gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829).
– gfs2: Fix debugfs glocks dump (bnc#1012382).
– gfs2: fix flock panic issue (bsc#1012829).
– gianfar: Fix Tx flow control deactivation (bnc#1012382).
– hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch
(bnc#1022967).
– hrtimer: Catch invalid clockids again (bsc#1047651).
– hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651).
– hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485,
bnc#1044112, bnc#1042778, bnc#1029693).
– hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485,
bnc#1044112, bnc#1042778, bnc#1029693).
– hv_util: switch to using timespec64 (fate#320485).
– i2c: designware-baytrail: fix potential null pointer dereference on dev
(bsc#1011913).
– i40e: add hw struct local variable (bsc#1039915).
– i40e: add private flag to control source pruning (bsc#1034075).
– i40e: add VSI info to macaddr messages (bsc#1039915).
– i40e: avoid looping to check whether we’re in VLAN mode (bsc#1039915).
– i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915).
– i40e: delete filter after adding its replacement when converting
(bsc#1039915).
– i40e: do not add broadcast filter for VFs (bsc#1039915).
– i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1
(bsc#1039915).
– i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter
(bsc#1039915).
– i40e: enable VSI broadcast promiscuous mode instead of adding broadcast
filter (bsc#1039915).
– i40e: factor out addition/deletion of VLAN per each MAC address
(bsc#1039915).
– i40e: fix MAC filters when removing VLANs (bsc#1039915).
– i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan
(bsc#1039915).
– i40e: implement __i40e_del_filter and use where applicable (bsc#1039915).
– i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915).
– i40e: move all updates for VLAN mode into i40e_sync_vsi_filters
(bsc#1039915).
– i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915).
– i40e: no need to check is_vsi_in_vlan before calling
i40e_del_mac_all_vlan (bsc#1039915).
– i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters
(bsc#1039915).
– i40e: recalculate vsi->active_filters from hash contents (bsc#1039915).
– i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan
(bsc#1039915).
– i40e: refactor i40e_update_filter_state to avoid passing aq_err
(bsc#1039915).
– i40e: refactor Rx filter handling (bsc#1039915).
– i40e: Removal of workaround for simple MAC address filter deletion
(bsc#1039915).
– i40e: remove code to handle dev_addr specially (bsc#1039915).
– i40e: removed unreachable code (bsc#1039915).
– i40e: remove duplicate add/delete adminq command code for filters
(bsc#1039915).
– i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid
(bsc#1039915).
– i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan
(bsc#1039915).
– i40e: restore workaround for removing default MAC filter (bsc#1039915).
– i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915).
– i40e: store MAC/VLAN filters in a hash with the MAC Address as key
(bsc#1039915).
– i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID
(bsc#1039915).
– i40e: when adding or removing MAC filters, correctly handle VLANs
(bsc#1039915).
– i40e: When searching all MAC/VLAN filters, ignore removed filters
(bsc#1039915).
– i40e: write HENA for VFs (bsc#1039915).
– ib/hfi1: Wait for QSFP modules to initialize (bsc#1019151).
– ibmvnic: Check for transport event on driver resume (bsc#1051556,
bsc#1052709).
– ibmvnic: Clean up resources on probe failure (fate#323285, bsc#1058116).
– ibmvnic: Initialize SCRQ’s during login renegotiation (bsc#1052223).
– ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794).
– iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value
(bsc#1031717).
– input: gpio-keys – fix check for disabling unsupported keys
(bsc#1031717).
– input: i8042 – add Gigabyte P57 to the keyboard reset table
(bnc#1012382).
– introduce the walk_process_tree() helper (bnc#1022476).
– iommu/amd: Fix schedule-while-atomic BUG in initialization code
(bsc1052533).
– iommu/vt-d: Avoid calling virt_to_phys() on null pointer (bsc#1061067).
– ipv4: Should use consistent conditional judgement for ip fragment in
__ip_append_data and ip_finish_output (bsc#1041958).
– ipv6: accept 64k – 1 packet length in ip6_find_1stfragopt()
(bnc#1012382).
– ipv6: add rcu grace period before freeing fib6_node (bnc#1012382).
– ipv6: fix memory leak with multiple tables during netns destruction
(bnc#1012382).
– ipv6: fix sparse warning on rt6i_node (bnc#1012382).
– ipv6: fix typo in fib6_net_exit() (bnc#1012382).
– ipv6: Should use consistent conditional judgement for ip6 fragment
between __ip6_append_data and ip6_finish_output (bsc#1041958).
– iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717).
– iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335).
– iwlwifi: mvm: do not send CTDP commands via debugfs if not supported
(bsc#1031717).
– iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717).
– iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353,
FATE#323335).
– iwlwifi: mvm: unconditionally stop device after init (bsc#1031717).
– iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353,
FATE#323335).
– iwlwifi: pcie: fix command completion name debug (bsc#1031717).
– kABI-fix for “x86/panic: replace smp_send_stop() with kdump friendly
version in panic path” (bsc#1051478).
– kABI: protect enum pid_type (kabi).
– kABI: protect lwtunnel include in ip6_route.h (kabi).
– kABI: protect struct iscsi_np (kabi).
– kABI: protect struct iscsi_tpg_attrib (kabi).
– kABI: protect struct se_lun (kabi).
– kABI: protect struct tpm_chip (kabi).
– kABI: protect struct xfrm_dst (kabi).
– kABI: protect struct xfrm_dst (kabi).
– kabi/severities: ignore nfs_pgio_data_destroy
– kABI: uninline task_tgid_nr_nr (kabi).
– kernel/*: switch to memdup_user_nul() (bsc#1048893).
– keys: fix writing past end of user-supplied buffer in keyring_read()
(bnc#1012382).
– keys: prevent creating a different user’s keyrings (bnc#1012382).
– keys: prevent KEYCTL_READ on negative key (bnc#1012382).
– kvm: async_pf: Fix #DF due to inject “Page not Present” and “Page Ready”
exceptions simultaneously (bsc#1061017).
– kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC
(bsc#1051478).
– kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478).
– kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478).
– kvm: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce()
(bnc#1012382).
– kvm: SVM: Add a missing ‘break’ statement (bsc#1061017).
– kvm: VMX: do not change SN bit in vmx_update_pi_irte() (bsc#1061017).
– kvm: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt
(bsc#1061017).
– kvm: VMX: use cmpxchg64 (bnc#1012382).
– kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478).
– libnvdimm: fix badblock range handling of ARS range (bsc#1023175).
– libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175).
– lib: test_rhashtable: fix for large entry counts (bsc#1055359).
– lib: test_rhashtable: Fix KASAN warning (bsc#1055359).
– lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill
warning (FATE#319466).
– mac80211: flush hw_roc_start work before cancelling the ROC
(bnc#1012382).
– mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651).
– md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061172).
– md: fix sleep in atomic (bsc#1040351).
– md/raid5: fix a race condition in stripe batch (linux-stable).
– md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list
(bnc#1012382).
– md/raid5: release/flush io in raid5_do_work() (bnc#1012382).
– media: uvcvideo: Prevent heap overflow when accessing mapped controls
(bnc#1012382).
– media: v4l2-compat-ioctl32: Fix timespec conversion (bnc#1012382).
– mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs
(bnc#1012382).
– mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with
opposite signs (bnc#1012382).
– mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero
(bnc#1012382).
– mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation
(bnc#1012382).
– mips: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative
(bnc#1012382).
– mips: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs
(bnc#1012382).
– mm: adaptive hash table scaling (bnc#1036303).
– mm: call page_ext_init() after all struct pages are initialized (VM
Debugging Functionality, bsc#1047048).
– mm: drop HASH_ADAPT (bnc#1036303).
– mm: fix classzone_idx underflow in shrink_zones() (VM Functionality,
bsc#1042314).
– mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw
poison — git fixes).
– mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891).
– mm/page_alloc.c: apply gfp_allowed_mask before the first allocation
attempt (bnc#971975 VM — git fixes).
– mm: prevent double decrease of nr_reserved_highatomic (bnc#1012382).
– mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850).
– mwifiex: do not update MCS set from hostapd (bsc#1031717).
– net: account for current skb length when deciding about UFO
(bsc#1041958).
– net: ena: add hardware hints capability to the driver (bsc#1047121).
– net: ena: add missing return when ena_com_get_io_handlers() fails
(bsc#1047121).
– net: ena: add missing unmap bars on device removal (bsc#1047121).
– net: ena: add reset reason for each device FLR (bsc#1047121).
– net: ena: add support for out of order rx buffers refill (bsc#1047121).
– net: ena: allow the driver to work with small number of msix vectors
(bsc#1047121).
– net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121).
– net: ena: change return value for unsupported features unsupported
return value (bsc#1047121).
– net: ena: change sizeof() argument to be the type pointer (bsc#1047121).
– net: ena: disable admin msix while working in polling mode (bsc#1047121).
– net: ena: fix bug that might cause hang after consecutive open/close
interface (bsc#1047121).
– net: ena: fix race condition between submit and completion admin command
(bsc#1047121).
– net: ena: fix rare uncompleted admin command false alarm (bsc#1047121).
– net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121).
– net: ena: separate skb allocation to dedicated function (bsc#1047121).
– net: ena: update driver’s rx drop statistics (bsc#1047121).
– net: ena: update ena driver to version 1.1.7 (bsc#1047121).
– net: ena: update ena driver to version 1.2.0 (bsc#1047121).
– net: ena: use lower_32_bits()/upper_32_bits() to split dma address
(bsc#1047121).
– net: ena: use napi_schedule_irqoff when possible (bsc#1047121).
– netfilter: fix IS_ERR_VALUE usage (bsc#1052888).
– netfilter: x_tables: pack percpu counter allocations (bsc#1052888).
– netfilter: x_tables: pass xt_counters struct instead of packet counter
(bsc#1052888).
– netfilter: x_tables: pass xt_counters struct to counter allocator
(bsc#1052888).
– net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish()
(bsc#1042286).
– net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes).
– net: phy: Do not perform software reset for Generic PHY (bsc#1042286).
– new helper: memdup_user_nul() (bsc#1048893).
– nfs: Cache aggressively when file is open for writing (bsc#1033587).
– nfsd: Fix general protection fault in release_lock_stateid()
(bnc#1012382).
– nfs: Do not flush caches for a getattr that races with writeback
(bsc#1033587).
– nfs: flush data when locking a file to ensure cache coherence for mmap
(bsc#981309).
– nfs: invalidate file size when taking a lock (git-fixes).
– nfs: only invalidate dentrys that are clearly invalid (bsc#1047118).
– ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552).
– ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829).
– ocfs2: Make ocfs2_set_acl() static (bsc#1030552).
– of: fix “/cpus” reference leak in of_numa_parse_cpu_nodes()
(bsc#1056827).
– ovl: fix dentry leak for default_permissions (bsc#1054084).
– pci: Add Mellanox device IDs (bsc#1051478).
– pci: Allow PCI express root ports to find themselves (bsc#1061046).
– pci: Convert Mellanox broken INTx quirks to be for listed devices only
(bsc#1051478).
– pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478).
– pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN
(bsc#1051478).
– pci: dwc: Fix uninitialized variable in dw_handle_msi_irq()
(bsc#1051478).
– pci: Enable ECRC only if device supports it (bsc#1051478).
– pci: fix oops when try to find Root Port for a PCI device (bsc#1061046).
– pci: Fix race condition with driver_override (bnc#1012382).
– pci / pm: Fix native PME handling during system suspend/resume
(bsc#1051478).
– pci: shpchp: Enable bridge bus mastering if MSI is enabled (bnc#1012382).
– pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+
(bsc#1051478).
– percpu_ref: allow operation mode switching operations to be called
concurrently (bsc#1055096).
– percpu_ref: remove unnecessary RCU grace period for staggered atomic
switching confirmation (bsc#1055096).
– percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate
percpu_ref_switch_to_atomic() (bsc#1055096).
– percpu_ref: restructure operation mode switching (bsc#1055096).
– percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096).
– perf/x86: Fix RDPMC vs. mm_struct tracking (bsc#1061831).
– perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478).
– perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478).
– perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478).
– perf/x86: kABI Workaround for ‘perf/x86: Fix RDPMC vs. mm_struct
tracking’ (bsc#1061831).
– platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill
(bsc#1051022).
– platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill
(bsc#1051022).
– platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill
(bsc#1051022).
– platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill
dmi list (bsc#1051022).
– platform/x86: ideapad-laptop: Add several models to no_hw_rfkill
(bsc#1051022).
– platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill
(bsc#1051022).
– platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list
(bsc#1051022).
– platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill
(bsc#1051022).
– pm / Hibernate: Fix scheduling while atomic during hibernation
(bsc#1051059).
– powerpc: Fix DAR reporting when alignment handler faults (bnc#1012382).
– powerpc/pseries: Fix parent_dn reference leak in add_dt_node()
(bnc#1012382).
– prctl: propagate has_child_subreaper flag to every descendant
(bnc#1022476).
– qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374).
– qlge: avoid memcpy buffer overflow (bnc#1012382).
– reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
– Revert “ACPI / video: Add force_native quirk for HP Pavilion dv6”
(bsc#1031717).
– Revert “net: fix percpu memory leaks” (bnc#1012382).
– Revert “net: phy: Correctly process PHY_HALTED in phy_stop_machine()”
(bnc#1012382).
– Revert “net: use lib/percpu_counter API for fragmentation mem
accounting” (bnc#1012382).
– Revert “powerpc/numa: Fix percpu allocations to be NUMA aware”
(bsc#1048914).
– Revert “tpm: Issue a TPM2_Shutdown for TPM2 devices.” (kabi).
– rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id
This needs rpm-4.14+ (bsc#964063).
– rtnetlink: fix rtnl_vfinfo_size (bsc#1056261).
– s390: export symbols for crash-kmp (bsc#1053915).
– sched/core: Allow __sched_setscheduler() in interrupts when PI is not
used (bnc#1022476).
– sched/debug: Print the scheduler topology group mask (bnc#1022476).
– sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476).
– sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476).
– sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all
cfs_rqs (bnc#1022476).
– sched/topology: Add sched_group_capacity debugging (bnc#1022476).
– sched/topology: Fix building of overlapping sched-groups (bnc#1022476).
– sched/topology: Fix overlapping sched_group_capacity (bnc#1022476).
– sched/topology: Move comment about asymmetric node setups (bnc#1022476).
– sched/topology: Refactor function build_overlap_sched_groups()
(bnc#1022476).
– sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476).
– sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476).
– sched/topology: Small cleanup (bnc#1022476).
– sched/topology: Verify the first group matches the child domain
(bnc#1022476).
– scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887).
– scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221).
– scsi_devinfo: fixup string compare (bsc#1037404).
– scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792).
– scsi: ILLEGAL REQUEST + ASC==27 => target failure (bsc#1059465).
– scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887).
– scsi: megaraid_sas: Check valid aen class range to avoid kernel panic
(bnc#1012382).
– scsi: megaraid_sas: Return pended IOCTLs with cmd_status
MFI_STAT_WRONG_STATE in case adapter is dead (bnc#1012382).
– scsi: sg: close race condition in sg_remove_sfp_usercontext()
(bsc#1064206).
– scsi: sg: factor out sg_fill_request_table() (bnc#1012382).
– scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (bnc#1012382).
– scsi: sg: off by one in sg_ioctl() (bnc#1012382).
– scsi: sg: remove ‘save_scat_len’ (bnc#1012382).
– scsi: sg: use standard lists for sg_requests (bnc#1012382).
– scsi: storvsc: fix memory leak on ring buffer busy (bnc#1012382).
– scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485,
bnc#1044636).
– scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
(bnc#1012382).
– scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace
records (bnc#1012382).
– scsi: zfcp: fix missing trace records for early returns in TMF eh
handlers (bnc#1012382).
– scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with
HBA (bnc#1012382).
– scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records
(bnc#1012382).
– scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled
(bnc#1012382).
– scsi: zfcp: trace HBA FSF response by default on dismiss or timedout
late response (bnc#1012382).
– scsi: zfcp: trace high part of “new” 64 bit SCSI LUN (bnc#1012382).
– seccomp: fix the usage of get/put_seccomp_filter() in
seccomp_get_filter() (bnc#1012382).
– skd: Avoid that module unloading triggers a use-after-free (bnc#1012382).
– skd: Submit requests to firmware before triggering the doorbell
(bnc#1012382).
– smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bnc#1012382).
– smb: Validate negotiate (to protect against downgrade) even if signing
off (bnc#1012382).
– smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
– sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154).
– supported.conf: clear mistaken external support flag for cifs.ko
(bsc#1053802).
– swiotlb-xen: implement xen_swiotlb_dma_mmap callback (bnc#1012382).
– sysctl: do not print negative flag for proc_douintvec (bnc#1046985).
– sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893).
– sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893).
– sysctl: kdoc’ify sysctl_writes_strict (bsc#1048893).
– sysctl: simplify unsigned int support (bsc#1048893).
– timers: Plug locking race vs. timer migration (bnc#1022476).
– timer/sysclt: Restrict timer migration sysctl values to 0 and 1
(bnc#1012382).
– tpm: fix: return rc when devm_add_action() fails (bsc#1020645,
fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes
8e0ee3c9faed).
– tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117).
– tpm: KABI fix (bsc#1053117).
– tpm: read burstcount from TPM_STS in one 32-bit transaction
(bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048,
git-fixes 27084efee0c3).
– tpm_tis_core: Choose appropriate timeout for reading burstcount
(bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048,
git-fixes aec04cbdf723).
– tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645,
fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes
aec04cbdf723).
– tracing: Apply trace_clock changes to instance max buffer (bnc#1012382).
– tracing: Erase irqsoff trace with empty write (bnc#1012382).
– tracing: Fix trace_pipe behavior for instance traces (bnc#1012382).
– tty: fix __tty_insert_flip_char regression (bnc#1012382).
– tty: improve tty_insert_flip_char() fast path (bnc#1012382).
– tty: improve tty_insert_flip_char() slow path (bnc#1012382).
– tty: serial: msm: Support more bauds (git-fixes).
– ubifs: Correctly evict xattr inodes (bsc#1012829).
– ubifs: Do not leak kernel memory to the MTD (bsc#1012829).
– udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829).
– udf: Fix races with i_size changes during readpage (bsc#1012829).
– usb: core: fix device node leak (bsc#1047487).
– vfs: fix missing inode_get_dev sites (bsc#1052049).
– vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets
(bnc#1012382).
– video: fbdev: aty: do not leak uninitialized padding in clk to userspace
(bnc#1012382).
– Workaround for kABI compatibility with DP-MST patches (bsc#1055493).
– x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache()
(bsc#1051399).
– x86/fpu: Do not let userspace set bogus xcomp_bv (bnc#1012382).
– x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps
(bnc#1012382).
– x86/ldt: Fix off by one in get_segment_base() (bsc#1061872).
– x86/LDT: Print the real LDT base address (bsc#1051478).
– x86/mce: Make timer handling more robust (bsc#1042422).
– x86/panic: replace smp_send_stop() with kdump friendly version in panic
path (bsc#1051478).
– xen: allocate page for shared info page from low memory (bnc#1038616).
– xen/balloon: do not online new memory initially (bnc#1028173).
– xen: hold lock_device_hotplug throughout vcpu hotplug operations
(bsc#1042422).
– xen-netfront: Rework the fix for Rx stall during OOM and network stress
(git-fixes).
– xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563).
– xfrm: NULL dereference on allocation failure (bsc#1047343).
– xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653).
– xfs/dmapi: fix incorrect file->f_path.dentry->d_inode usage
(bsc#1055896).
– xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188).
– xfs: Do not clear SGID when inheriting ACLs (bsc#1030552).
– xfs: fix inobt inode allocation search optimization (bsc#1012829).

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Workstation Extension 12-SP2:

zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1786=1

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1786=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1786=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1786=1

– SUSE Linux Enterprise Live Patching 12:

zypper in -t patch SUSE-SLE-Live-Patching-12-2017-1786=1

– SUSE Linux Enterprise High Availability 12-SP2:

zypper in -t patch SUSE-SLE-HA-12-SP2-2017-1786=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1786=1

– SUSE Container as a Service Platform ALL:

zypper in -t patch SUSE-CAASP-ALL-2017-1786=1

– OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-1786=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1
kernel-default-extra-4.4.90-92.45.1
kernel-default-extra-debuginfo-4.4.90-92.45.1

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

kernel-obs-build-4.4.90-92.45.1
kernel-obs-build-debugsource-4.4.90-92.45.1

– SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

kernel-docs-4.4.90-92.45.3

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

kernel-default-4.4.90-92.45.1
kernel-default-base-4.4.90-92.45.1
kernel-default-base-debuginfo-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1
kernel-default-devel-4.4.90-92.45.1
kernel-syms-4.4.90-92.45.1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

kernel-devel-4.4.90-92.45.1
kernel-macros-4.4.90-92.45.1
kernel-source-4.4.90-92.45.1

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

kernel-default-4.4.90-92.45.1
kernel-default-base-4.4.90-92.45.1
kernel-default-base-debuginfo-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1
kernel-default-devel-4.4.90-92.45.1
kernel-syms-4.4.90-92.45.1

– SUSE Linux Enterprise Server 12-SP2 (noarch):

kernel-devel-4.4.90-92.45.1
kernel-macros-4.4.90-92.45.1
kernel-source-4.4.90-92.45.1

– SUSE Linux Enterprise Server 12-SP2 (s390x):

kernel-default-man-4.4.90-92.45.1

– SUSE Linux Enterprise Live Patching 12 (x86_64):

kgraft-patch-4_4_90-92_45-default-1-2.4

– SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):

cluster-md-kmp-default-4.4.90-92.45.1
cluster-md-kmp-default-debuginfo-4.4.90-92.45.1
cluster-network-kmp-default-4.4.90-92.45.1
cluster-network-kmp-default-debuginfo-4.4.90-92.45.1
dlm-kmp-default-4.4.90-92.45.1
dlm-kmp-default-debuginfo-4.4.90-92.45.1
gfs2-kmp-default-4.4.90-92.45.1
gfs2-kmp-default-debuginfo-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1
ocfs2-kmp-default-4.4.90-92.45.1
ocfs2-kmp-default-debuginfo-4.4.90-92.45.1

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

kernel-default-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1
kernel-default-devel-4.4.90-92.45.1
kernel-default-extra-4.4.90-92.45.1
kernel-default-extra-debuginfo-4.4.90-92.45.1
kernel-syms-4.4.90-92.45.1

– SUSE Linux Enterprise Desktop 12-SP2 (noarch):

kernel-devel-4.4.90-92.45.1
kernel-macros-4.4.90-92.45.1
kernel-source-4.4.90-92.45.1

– SUSE Container as a Service Platform ALL (x86_64):

kernel-default-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1

– OpenStack Cloud Magnum Orchestration 7 (x86_64):

kernel-default-4.4.90-92.45.1
kernel-default-debuginfo-4.4.90-92.45.1
kernel-default-debugsource-4.4.90-92.45.1

References:

https://www.suse.com/security/cve/CVE-2017-1000252.html
https://www.suse.com/security/cve/CVE-2017-10810.html
https://www.suse.com/security/cve/CVE-2017-11472.html
https://www.suse.com/security/cve/CVE-2017-11473.html
https://www.suse.com/security/cve/CVE-2017-12134.html
https://www.suse.com/security/cve/CVE-2017-12153.html
https://www.suse.com/security/cve/CVE-2017-12154.html
https://www.suse.com/security/cve/CVE-2017-13080.html
https://www.suse.com/security/cve/CVE-2017-14051.html
https://www.suse.com/security/cve/CVE-2017-14106.html
https://www.suse.com/security/cve/CVE-2017-14489.html
https://www.suse.com/security/cve/CVE-2017-15649.html
https://www.suse.com/security/cve/CVE-2017-7518.html
https://www.suse.com/security/cve/CVE-2017-7541.html
https://www.suse.com/security/cve/CVE-2017-7542.html
https://www.suse.com/security/cve/CVE-2017-8831.html
https://bugzilla.suse.com/1006180
https://bugzilla.suse.com/1011913
https://bugzilla.suse.com/1012382
https://bugzilla.suse.com/1012829
https://bugzilla.suse.com/1013887
https://bugzilla.suse.com/1019151
https://bugzilla.suse.com/1020645
https://bugzilla.suse.com/1020657
https://bugzilla.suse.com/1021424
https://bugzilla.suse.com/1022476
https://bugzilla.suse.com/1022743
https://bugzilla.suse.com/1022967
https://bugzilla.suse.com/1023175
https://bugzilla.suse.com/1024405
https://bugzilla.suse.com/1028173
https://bugzilla.suse.com/1028286
https://bugzilla.suse.com/1029693
https://bugzilla.suse.com/1030552
https://bugzilla.suse.com/1030850
https://bugzilla.suse.com/1031515
https://bugzilla.suse.com/1031717
https://bugzilla.suse.com/1031784
https://bugzilla.suse.com/1033587
https://bugzilla.suse.com/1034048
https://bugzilla.suse.com/1034075
https://bugzilla.suse.com/1034762
https://bugzilla.suse.com/1036303
https://bugzilla.suse.com/1036632
https://bugzilla.suse.com/1037344
https://bugzilla.suse.com/1037404
https://bugzilla.suse.com/1037994
https://bugzilla.suse.com/1038078
https://bugzilla.suse.com/1038583
https://bugzilla.suse.com/1038616
https://bugzilla.suse.com/1038792
https://bugzilla.suse.com/1039915
https://bugzilla.suse.com/1040307
https://bugzilla.suse.com/1040351
https://bugzilla.suse.com/1041958
https://bugzilla.suse.com/1042286
https://bugzilla.suse.com/1042314
https://bugzilla.suse.com/1042422
https://bugzilla.suse.com/1042778
https://bugzilla.suse.com/1043652
https://bugzilla.suse.com/1044112
https://bugzilla.suse.com/1044636
https://bugzilla.suse.com/1045154
https://bugzilla.suse.com/1045563
https://bugzilla.suse.com/1045922
https://bugzilla.suse.com/1046682
https://bugzilla.suse.com/1046821
https://bugzilla.suse.com/1046985
https://bugzilla.suse.com/1047027
https://bugzilla.suse.com/1047048
https://bugzilla.suse.com/1047096
https://bugzilla.suse.com/1047118
https://bugzilla.suse.com/1047121
https://bugzilla.suse.com/1047152
https://bugzilla.suse.com/1047277
https://bugzilla.suse.com/1047343
https://bugzilla.suse.com/1047354
https://bugzilla.suse.com/1047487
https://bugzilla.suse.com/1047651
https://bugzilla.suse.com/1047653
https://bugzilla.suse.com/1047670
https://bugzilla.suse.com/1048155
https://bugzilla.suse.com/1048221
https://bugzilla.suse.com/1048317
https://bugzilla.suse.com/1048891
https://bugzilla.suse.com/1048893
https://bugzilla.suse.com/1048914
https://bugzilla.suse.com/1048934
https://bugzilla.suse.com/1049226
https://bugzilla.suse.com/1049483
https://bugzilla.suse.com/1049486
https://bugzilla.suse.com/1049580
https://bugzilla.suse.com/1049603
https://bugzilla.suse.com/1049645
https://bugzilla.suse.com/1049882
https://bugzilla.suse.com/1050061
https://bugzilla.suse.com/1050188
https://bugzilla.suse.com/1051022
https://bugzilla.suse.com/1051059
https://bugzilla.suse.com/1051239
https://bugzilla.suse.com/1051399
https://bugzilla.suse.com/1051478
https://bugzilla.suse.com/1051479
https://bugzilla.suse.com/1051556
https://bugzilla.suse.com/1051663
https://bugzilla.suse.com/1051790
https://bugzilla.suse.com/1052049
https://bugzilla.suse.com/1052223
https://bugzilla.suse.com/1052533
https://bugzilla.suse.com/1052580
https://bugzilla.suse.com/1052593
https://bugzilla.suse.com/1052709
https://bugzilla.suse.com/1052773
https://bugzilla.suse.com/1052794
https://bugzilla.suse.com/1052888
https://bugzilla.suse.com/1053117
https://bugzilla.suse.com/1053802
https://bugzilla.suse.com/1053915
https://bugzilla.suse.com/1053919
https://bugzilla.suse.com/1054084
https://bugzilla.suse.com/1055013
https://bugzilla.suse.com/1055096
https://bugzilla.suse.com/1055359
https://bugzilla.suse.com/1055493
https://bugzilla.suse.com/1055755
https://bugzilla.suse.com/1055896
https://bugzilla.suse.com/1056261
https://bugzilla.suse.com/1056588
https://bugzilla.suse.com/1056827
https://bugzilla.suse.com/1056982
https://bugzilla.suse.com/1057015
https://bugzilla.suse.com/1058038
https://bugzilla.suse.com/1058116
https://bugzilla.suse.com/1058410
https://bugzilla.suse.com/1058507
https://bugzilla.suse.com/1059051
https://bugzilla.suse.com/1059465
https://bugzilla.suse.com/1060197
https://bugzilla.suse.com/1061017
https://bugzilla.suse.com/1061046
https://bugzilla.suse.com/1061064
https://bugzilla.suse.com/1061067
https://bugzilla.suse.com/1061172
https://bugzilla.suse.com/1061831
https://bugzilla.suse.com/1061872
https://bugzilla.suse.com/1063667
https://bugzilla.suse.com/1064206
https://bugzilla.suse.com/1064388
https://bugzilla.suse.com/964063
https://bugzilla.suse.com/971975
https://bugzilla.suse.com/974215
https://bugzilla.suse.com/981309


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-10-0059-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa mysql-community-server

Otkriveni su sigurnosni nedostaci u programskom paketu mysql-community-server za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close