Operating System:

[SUSE]

Published:

13 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4346.2
         SUSE-SU-2019:2984-1 Security update for the Linux Kernel
                             13 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Root Compromise                 -- Existing Account            
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Console/Physical            
                   Create Arbitrary Files          -- Console/Physical            
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19543 CVE-2019-19536 CVE-2019-19534
                   CVE-2019-19531 CVE-2019-19530 CVE-2019-19529
                   CVE-2019-19528 CVE-2019-19525 CVE-2019-19524
                   CVE-2019-19227 CVE-2019-19077 CVE-2019-19075
                   CVE-2019-19074 CVE-2019-19073 CVE-2019-19068
                   CVE-2019-19067 CVE-2019-19065 CVE-2019-19063
                   CVE-2019-19062 CVE-2019-19060 CVE-2019-19058
                   CVE-2019-19057 CVE-2019-19056 CVE-2019-19052
                   CVE-2019-19049 CVE-2019-18809 CVE-2019-18805
                   CVE-2019-18683 CVE-2019-18680 CVE-2019-18660
                   CVE-2019-17666 CVE-2019-17133 CVE-2019-17056
                   CVE-2019-17055 CVE-2019-16995 CVE-2019-16413
                   CVE-2019-16234 CVE-2019-16233 CVE-2019-16232
                   CVE-2019-16231 CVE-2019-15927 CVE-2019-15926
                   CVE-2019-15924 CVE-2019-15916 CVE-2019-15902
                   CVE-2019-15807 CVE-2019-15666 CVE-2019-15505
                   CVE-2019-15291 CVE-2019-15290 CVE-2019-15221
                   CVE-2019-15220 CVE-2019-15219 CVE-2019-15218
                   CVE-2019-15217 CVE-2019-15216 CVE-2019-15215
                   CVE-2019-15214 CVE-2019-15212 CVE-2019-15211
                   CVE-2019-15098 CVE-2019-14901 CVE-2019-14895
                   CVE-2019-14835 CVE-2019-14821 CVE-2019-14816
                   CVE-2019-14815 CVE-2019-14814 CVE-2019-13272
                   CVE-2019-11135 CVE-2019-10220 CVE-2019-9506
                   CVE-2019-9456 CVE-2019-0155 CVE-2019-0154
                   CVE-2018-20976 CVE-2018-12207 CVE-2017-18595
                   CVE-2017-18509 CVE-2016-10906 

Reference:         ASB-2019.0321
                   ASB-2019.0313
                   ESB-2019.4339
                   ESB-2019.4330
                   ESB-2019.4288

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December 13 2019: Added suse-su-20193289-1
                   November 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2984-1
Rating:            important
References:        #1068032 #1084878 #1092497 #1106913 #1117665 #1135966
                   #1135967 #1137865 #1139550 #1140671 #1141054 #1144338
                   #1144903 #1145477 #1146285 #1146361 #1146378 #1146391
                   #1146413 #1146425 #1146512 #1146514 #1146516 #1146519
                   #1146584 #1147122 #1148394 #1148938 #1149376 #1149522
                   #1149527 #1149555 #1149612 #1149849 #1150025 #1150112
                   #1150223 #1150452 #1150457 #1150465 #1150466 #1151347
                   #1151350 #1152685 #1152782 #1152788 #1153158 #1154372
                   #1155671 #1155898 #1156187
Cross-References:  CVE-2016-10906 CVE-2017-18509 CVE-2017-18595 CVE-2018-12207
                   CVE-2018-20976 CVE-2019-0154 CVE-2019-0155 CVE-2019-10220
                   CVE-2019-11135 CVE-2019-13272 CVE-2019-14814 CVE-2019-14815
                   CVE-2019-14816 CVE-2019-14821 CVE-2019-14835 CVE-2019-15098
                   CVE-2019-15211 CVE-2019-15212 CVE-2019-15214 CVE-2019-15215
                   CVE-2019-15216 CVE-2019-15217 CVE-2019-15218 CVE-2019-15219
                   CVE-2019-15220 CVE-2019-15221 CVE-2019-15290 CVE-2019-15291
                   CVE-2019-15505 CVE-2019-15666 CVE-2019-15807 CVE-2019-15902
                   CVE-2019-15924 CVE-2019-15926 CVE-2019-15927 CVE-2019-16231
                   CVE-2019-16232 CVE-2019-16233 CVE-2019-16234 CVE-2019-16413
                   CVE-2019-16995 CVE-2019-17055 CVE-2019-17056 CVE-2019-17133
                   CVE-2019-17666 CVE-2019-18680 CVE-2019-18805 CVE-2019-9456
                   CVE-2019-9506
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise High Availability 12-SP2
______________________________________________________________________________

An update that solves 49 vulnerabilities and has two fixes is now available.

Description:

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a
    race condition in the Instruction Fetch Unit of the Intel CPU to cause a
    Machine Exception during Page Size Change, causing the CPU core to be
    non-functional.


The Linux Kernel kvm hypervisor was adjusted to avoid page size changes in
executable pages by splitting / merging huge pages into small pages as needed.
More information can be found on https://www.suse.com/support/kb/doc/id=
7023735

  o CVE-2019-16995: Fix a memory leak in hsr_dev_finalize() if hsr_add_port
    failed to add a port, which may have caused denial of service (bsc#
    1152685).


  o CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with
    Transactional Memory support could be used to facilitate sidechannel
    information leaks out of microarchitectural buffers, similar to the
    previously described "Microarchitectural Data Sampling" attack.


The Linux kernel was supplemented with the option to disable TSX operation
altogether (requiring CPU Microcode updates on older systems) and better
flushing of microarchitectural buffers (VERW).
The set of options available is described in our TID at https://www.suse.com/
support/kb/doc/id=7024251

  o CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c did not check the
    alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#
    1150457).


  o CVE-2019-10220: Added sanity checks on the pathnames passed to the user
    space. (bsc#1144903).


  o CVE-2019-17666: rtlwifi: Fix potential overflow in P2P code (bsc#1154372).


  o CVE-2019-17133: cfg80211 wireless extension did not reject a long SSID IE,
    leading to a Buffer Overflow (bsc#1153158).


  o CVE-2019-16232: Fix a potential NULL pointer dereference in the Marwell
    libertas driver (bsc#1150465).


  o CVE-2019-16234: iwlwifi pcie driver did not check the alloc_workqueue
    return value, leading to a NULL pointer dereference. (bsc#1150452).


  o CVE-2019-17055: The AF_ISDN network module in the Linux kernel did not
    enforce CAP_NET_RAW, which meant that unprivileged users could create a raw
    socket (bnc#1152782).


  o CVE-2019-17056: The AF_NFC network module did not enforce CAP_NET_RAW,
    which meant that unprivileged users could create a raw socket (bsc#
    1152788).


  o CVE-2019-16413: The 9p filesystem did not protect i_size_write() properly,
    which caused an i_size_read() infinite loop and denial of service on SMP
    systems (bnc#1151347).


  o CVE-2019-15902: A backporting issue was discovered that re-introduced the
    Spectre vulnerability it had aimed to eliminate. This occurred because the
    backport process depends on cherry picking specific commits, and because
    two (correctly ordered) code lines were swapped (bnc#1149376).


  o CVE-2019-15291: Fixed a NULL pointer dereference issue that could be caused
    by a malicious USB device (bnc#1146519).


  o CVE-2019-15807: Fixed a memory leak in the SCSI module that could be abused
    to cause denial of service (bnc#1148938).


  o CVE-2019-13272: Fixed a mishandled the recording of the credentials of a
    process that wants to create a ptrace relationship, which allowed local
    users to obtain root access by leveraging certain scenarios with a
    parent-child process relationship, where a parent drops privileges and
    calls execve (potentially allowing control by an attacker). (bnc#1140671).


  o CVE-2019-14821: An out-of-bounds access issue was fixed in the kernel's kvm
    hypervisor. An unprivileged host user or process with access to '/dev/kvm'
    device could use this flaw to crash the host kernel, resulting in a denial
    of service or potentially escalating privileges on the system (bnc#
    1151350).


  o CVE-2019-15505: An out-of-bounds issue had been fixed that could be caused
    by crafted USB device traffic (bnc#1147122).


  o CVE-2017-18595: A double free in allocate_trace_buffer was fixed (bnc#
    1149555).


  o CVE-2019-14835: A buffer overflow flaw was found in the kernel's vhost
    functionality that translates virtqueue buffers to IOVs. A privileged guest
    user able to pass descriptors with invalid length to the host could use
    this flaw to increase their privileges on the host (bnc#1150112).


  o CVE-2019-15216: A NULL pointer dereference was fixed that could be
    malicious USB device (bnc#1146361).


  o CVE-2019-15924: A a NULL pointer dereference has been fixed in the drivers/
    net/ethernet/intel/fm10k module (bnc#1149612).


  o CVE-2019-9456: An out-of-bounds write in the USB monitor driver has been
    fixed. This issue could lead to local escalation of privilege with System
    execution privileges needed. (bnc#1150025).


  o CVE-2019-15926: An out-of-bounds access was fixed in the drivers/net/
    wireless/ath/ath6kl module. (bnc#1149527).


  o CVE-2019-15927: An out-of-bounds access was fixed in the sound/usb/mixer
    module (bnc#1149522).


  o CVE-2019-15666: There was an out-of-bounds array access in the net/xfrm
    module that could cause denial of service (bnc#1148394).


  o CVE-2019-15219: A NULL pointer dereference was fixed that could be abused
    by a malicious USB device (bnc#1146519 1146524).


  o CVE-2019-15220: A use-after-free issue was fixed that could be caused by a
    malicious USB device (bnc#1146519 1146526).


  o CVE-2019-15221: A NULL pointer dereference was fixed that could be caused
    by a malicious USB device (bnc#1146519 1146529).


  o CVE-2019-14814: A heap-based buffer overflow was fixed in the marvell wifi
    chip driver. That issue allowed local users to cause a denial of service
    (system crash) or possibly execute arbitrary code (bnc#1146512).


  o CVE-2019-14815: A missing length check while parsing WMM IEs was fixed (bsc
    #1146512, bsc#1146514, bsc#1146516).


  o CVE-2019-14816: A heap-based buffer overflow in the marvell wifi chip
    driver was fixed. Local users would have abused this issue to cause a
    denial of service (system crash) or possibly execute arbitrary code (bnc#
    1146516).


  o CVE-2017-18509: An issue in net/ipv6 as fixed. By setting a specific socket
    option, an attacker could control a pointer in kernel land and cause an
    inet_csk_listen_stop general protection fault, or potentially execute
    arbitrary code under certain circumstances. The issue can be triggered as
    root (e.g., inside a default LXC container or with the CAP_NET_ADMIN
    capability) or after namespace unsharing. (bnc#1145477)


  o CVE-2019-9506: The Bluetooth BR/EDR specification used to permit
    sufficiently low encryption key length and did not prevent an attacker from
    influencing the key length negotiation. This allowed practical brute-force
    attacks (aka "KNOB") that could decrypt traffic and inject arbitrary
    ciphertext without the victim noticing (bnc#1137865).


  o CVE-2019-15098: A NULL pointer dereference in drivers/net/wireless/ath was
    fixed (bnc#1146378).


  o CVE-2019-15290: A NULL pointer dereference in
    ath6kl_usb_alloc_urb_from_pipe was fixed (bsc#1146378).


  o CVE-2019-15212: A double-free issue was fixed in drivers/usb driver (bnc#
    1146391).


  o CVE-2016-10906: A use-after-free issue was fixed in drivers/net/ethernet/
    arc (bnc#1146584).


  o CVE-2019-15211: A use-after-free issue caused by a malicious USB device was
    fixed in the drivers/media/v4l2-core driver (bnc#1146519).


  o CVE-2019-15217: A a NULL pointer dereference issue caused by a malicious
    USB device was fixed in the drivers/media/usb/zr364xx driver (bnc#1146519).


  o CVE-2019-15214: An a use-after-free issue in the sound subsystem was fixed
    (bnc#1146519).


  o CVE-2019-15218: A NULL pointer dereference caused by a malicious USB device
    was fixed in the drivers/media/usb/siano driver (bnc#1146413).


  o CVE-2019-15215: A use-after-free issue caused by a malicious USB device was
    fixed in the drivers/media/usb/cpia2 driver (bnc#1146425).


  o CVE-2018-20976: A use-after-free issue was fixed in the fs/xfs driver (bnc#
    1146285).


  o CVE-2019-0154: An unprotected read access to i915 registers has been fixed
    that could have been abused to facilitate a local denial-of-service attack.
    (bsc#1135966)


  o CVE-2019-0155: A privilege escalation vulnerability has been fixed in the
    i915 module that allowed batch buffers from user mode to gain super user
    privileges. (bsc#1135967)


  o CVE-2019-16231: The fjes driver did not check the alloc_workqueue return
    value, leading to a NULL pointer dereference. (bnc#1150466)


  o CVE-2019-18805: Fix signed integer overflow in tcp_ack_update_rtt() that
    could have lead to a denial of service or possibly unspecified other impact
    (bsc#1156187)


  o CVE-2019-18680: A NULL pointer dereference in rds_tcp_kill_sock() could
    cause denial of service (bnc#1155898)


The following non-security bugs were fixed:

  o cpu/speculation: Uninline and export CPU mitigations helpers (bnc#1117665).
  o documentation: Add ITLB_MULTIHIT documentation (bnc#1117665).
  o ib/core: Add mitigation for Spectre V1 (bsc#1155671)
  o ib/core: array_index_nospec: Sanitize speculative array (bsc#1155671)
  o ipv6: Update ipv6 defrag code (add bsc#1141054).
  o ksm: cleanup stable_node chain collapse case (bnc#1144338).
  o ksm: fix use after free with merge_across_nodes = 0 (bnc#1144338).
  o ksm: introduce ksm_max_page_sharing per page deduplication limit (bnc#
    1144338).
  o ksm: optimize refile of stable_node_dup at the head of the chain (bnc#
    1144338).
  o ksm: swap the two output parameters of chain/chain_prune (bnc#1144338).
  o kvm kABI Fix for NX patches (bsc#1117665).
  o kvm: Convert kvm_lock to a mutex (bsc#1117665).
  o kvm: MMU: drop vcpu param in gpte_access (bsc#1117665).
  o kvm: MMU: introduce kvm_mmu_gfn_{allow,disallow}_lpage (bsc#1117665).
  o kvm: MMU: rename has_wrprotected_page to mmu_gfn_lpage_is_disallowed (bsc#
    1117665).
  o kvm: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (bsc
    #1117665).
  o kvm: x86, powerpc: do not allow clearing largepages debugfs entry (bsc#
    1117665).
  o kvm: x86: Do not release the page inside mmu_set_spte() (bsc#1117665).
  o kvm: x86: MMU: Consolidate quickly_check_mmio_pf() and is_mmio_page_fault()
    (bsc#1117665).
  o kvm: x86: MMU: Encapsulate the type of rmap-chain head in a new struct (bsc
    #1117665).
  o kvm: x86: MMU: Move handle_mmio_page_fault() call to kvm_mmu_page_fault()
    (bsc#1117665).
  o kvm: x86: MMU: Move initialization of parent_ptes out from
    kvm_mmu_alloc_page() (bsc#1117665).
  o kvm: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to
    link_shadow_page() (bsc#1117665).
  o kvm: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page()
    (bsc#1117665).
  o kvm: x86: MMU: always set accessed bit in shadow PTEs (bsc#1117665).
  o kvm: x86: add tracepoints around __direct_map and FNAME(fetch) (bsc#
    1117665).
  o kvm: x86: adjust kvm_mmu_page member to save 8 bytes (bsc#1117665).
  o kvm: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (bsc#1117665).
  o kvm: x86: extend usage of RET_MMIO_PF_* constants (bsc#1117665).
  o kvm: x86: make FNAME(fetch) and __direct_map more similar (bsc#1117665).
  o kvm: x86: mmu: Apply global mitigations knob to ITLB_MULTIHIT (bnc#
    1117665).
  o kvm: x86: remove now unneeded hugepage gfn adjustment (bsc#1117665).
  o kvm: x86: simplify ept_misconfig (bsc#1117665).
  o media: smsusb: better handle optional alignment (bsc#1146413).
  o mm: use upstream patch for bsc#1106913
  o scsi: scsi_transport_fc: Drop double list_del() (bsc#1084878)
  o x86/bugs: correctly force-disable IBRS on !SKL systems (bsc#1068032, bsc#
    1092497).
  o x86/cpu: Add Atom Tremont (Jacobsville) (bsc#1117665).
  o x86/headers: Do not include asm/processor.h in asm/atomic.h (bsc#1150223).
  o x86/mitigations: Backport the STIBP pile See bsc#1139550
  o xen-blkfront: avoid ENOMEM in blkif_recover after migration (bsc#1149849).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2984=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2984=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2984=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2984=1
  o SUSE Linux Enterprise High Availability 12-SP2:
    zypper in -t patch SUSE-SLE-HA-12-SP2-2019-2984=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       kernel-default-4.4.121-92.125.1
       kernel-default-base-4.4.121-92.125.1
       kernel-default-base-debuginfo-4.4.121-92.125.1
       kernel-default-debuginfo-4.4.121-92.125.1
       kernel-default-debugsource-4.4.121-92.125.1
       kernel-default-devel-4.4.121-92.125.1
       kernel-syms-4.4.121-92.125.1
  o SUSE OpenStack Cloud 7 (noarch):
       kernel-devel-4.4.121-92.125.1
       kernel-macros-4.4.121-92.125.1
       kernel-source-4.4.121-92.125.1
  o SUSE OpenStack Cloud 7 (s390x):
       kernel-default-man-4.4.121-92.125.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       kernel-default-4.4.121-92.125.1
       kernel-default-base-4.4.121-92.125.1
       kernel-default-base-debuginfo-4.4.121-92.125.1
       kernel-default-debuginfo-4.4.121-92.125.1
       kernel-default-debugsource-4.4.121-92.125.1
       kernel-default-devel-4.4.121-92.125.1
       kernel-syms-4.4.121-92.125.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       kernel-devel-4.4.121-92.125.1
       kernel-macros-4.4.121-92.125.1
       kernel-source-4.4.121-92.125.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       kernel-default-4.4.121-92.125.1
       kernel-default-base-4.4.121-92.125.1
       kernel-default-base-debuginfo-4.4.121-92.125.1
       kernel-default-debuginfo-4.4.121-92.125.1
       kernel-default-debugsource-4.4.121-92.125.1
       kernel-default-devel-4.4.121-92.125.1
       kernel-syms-4.4.121-92.125.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       kernel-devel-4.4.121-92.125.1
       kernel-macros-4.4.121-92.125.1
       kernel-source-4.4.121-92.125.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x):
       kernel-default-man-4.4.121-92.125.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       kernel-default-4.4.121-92.125.1
       kernel-default-base-4.4.121-92.125.1
       kernel-default-base-debuginfo-4.4.121-92.125.1
       kernel-default-debuginfo-4.4.121-92.125.1
       kernel-default-debugsource-4.4.121-92.125.1
       kernel-default-devel-4.4.121-92.125.1
       kernel-syms-4.4.121-92.125.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       kernel-devel-4.4.121-92.125.1
       kernel-macros-4.4.121-92.125.1
       kernel-source-4.4.121-92.125.1
  o SUSE Linux Enterprise High Availability 12-SP2 (ppc64le s390x x86_64):
       cluster-md-kmp-default-4.4.121-92.125.1
       cluster-md-kmp-default-debuginfo-4.4.121-92.125.1
       cluster-network-kmp-default-4.4.121-92.125.1
       cluster-network-kmp-default-debuginfo-4.4.121-92.125.1
       dlm-kmp-default-4.4.121-92.125.1
       dlm-kmp-default-debuginfo-4.4.121-92.125.1
       gfs2-kmp-default-4.4.121-92.125.1
       gfs2-kmp-default-debuginfo-4.4.121-92.125.1
       kernel-default-debuginfo-4.4.121-92.125.1
       kernel-default-debugsource-4.4.121-92.125.1
       ocfs2-kmp-default-4.4.121-92.125.1
       ocfs2-kmp-default-debuginfo-4.4.121-92.125.1


References:

  o https://www.suse.com/security/cve/CVE-2016-10906.html
  o https://www.suse.com/security/cve/CVE-2017-18509.html
  o https://www.suse.com/security/cve/CVE-2017-18595.html
  o https://www.suse.com/security/cve/CVE-2018-12207.html
  o https://www.suse.com/security/cve/CVE-2018-20976.html
  o https://www.suse.com/security/cve/CVE-2019-0154.html
  o https://www.suse.com/security/cve/CVE-2019-0155.html
  o https://www.suse.com/security/cve/CVE-2019-10220.html
  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-13272.html
  o https://www.suse.com/security/cve/CVE-2019-14814.html
  o https://www.suse.com/security/cve/CVE-2019-14815.html
  o https://www.suse.com/security/cve/CVE-2019-14816.html
  o https://www.suse.com/security/cve/CVE-2019-14821.html
  o https://www.suse.com/security/cve/CVE-2019-14835.html
  o https://www.suse.com/security/cve/CVE-2019-15098.html
  o https://www.suse.com/security/cve/CVE-2019-15211.html
  o https://www.suse.com/security/cve/CVE-2019-15212.html
  o https://www.suse.com/security/cve/CVE-2019-15214.html
  o https://www.suse.com/security/cve/CVE-2019-15215.html
  o https://www.suse.com/security/cve/CVE-2019-15216.html
  o https://www.suse.com/security/cve/CVE-2019-15217.html
  o https://www.suse.com/security/cve/CVE-2019-15218.html
  o https://www.suse.com/security/cve/CVE-2019-15219.html
  o https://www.suse.com/security/cve/CVE-2019-15220.html
  o https://www.suse.com/security/cve/CVE-2019-15221.html
  o https://www.suse.com/security/cve/CVE-2019-15290.html
  o https://www.suse.com/security/cve/CVE-2019-15291.html
  o https://www.suse.com/security/cve/CVE-2019-15505.html
  o https://www.suse.com/security/cve/CVE-2019-15666.html
  o https://www.suse.com/security/cve/CVE-2019-15807.html
  o https://www.suse.com/security/cve/CVE-2019-15902.html
  o https://www.suse.com/security/cve/CVE-2019-15924.html
  o https://www.suse.com/security/cve/CVE-2019-15926.html
  o https://www.suse.com/security/cve/CVE-2019-15927.html
  o https://www.suse.com/security/cve/CVE-2019-16231.html
  o https://www.suse.com/security/cve/CVE-2019-16232.html
  o https://www.suse.com/security/cve/CVE-2019-16233.html
  o https://www.suse.com/security/cve/CVE-2019-16234.html
  o https://www.suse.com/security/cve/CVE-2019-16413.html
  o https://www.suse.com/security/cve/CVE-2019-16995.html
  o https://www.suse.com/security/cve/CVE-2019-17055.html
  o https://www.suse.com/security/cve/CVE-2019-17056.html
  o https://www.suse.com/security/cve/CVE-2019-17133.html
  o https://www.suse.com/security/cve/CVE-2019-17666.html
  o https://www.suse.com/security/cve/CVE-2019-18680.html
  o https://www.suse.com/security/cve/CVE-2019-18805.html
  o https://www.suse.com/security/cve/CVE-2019-9456.html
  o https://www.suse.com/security/cve/CVE-2019-9506.html
  o https://bugzilla.suse.com/1068032
  o https://bugzilla.suse.com/1084878
  o https://bugzilla.suse.com/1092497
  o https://bugzilla.suse.com/1106913
  o https://bugzilla.suse.com/1117665
  o https://bugzilla.suse.com/1135966
  o https://bugzilla.suse.com/1135967
  o https://bugzilla.suse.com/1137865
  o https://bugzilla.suse.com/1139550
  o https://bugzilla.suse.com/1140671
  o https://bugzilla.suse.com/1141054
  o https://bugzilla.suse.com/1144338
  o https://bugzilla.suse.com/1144903
  o https://bugzilla.suse.com/1145477
  o https://bugzilla.suse.com/1146285
  o https://bugzilla.suse.com/1146361
  o https://bugzilla.suse.com/1146378
  o https://bugzilla.suse.com/1146391
  o https://bugzilla.suse.com/1146413
  o https://bugzilla.suse.com/1146425
  o https://bugzilla.suse.com/1146512
  o https://bugzilla.suse.com/1146514
  o https://bugzilla.suse.com/1146516
  o https://bugzilla.suse.com/1146519
  o https://bugzilla.suse.com/1146584
  o https://bugzilla.suse.com/1147122
  o https://bugzilla.suse.com/1148394
  o https://bugzilla.suse.com/1148938
  o https://bugzilla.suse.com/1149376
  o https://bugzilla.suse.com/1149522
  o https://bugzilla.suse.com/1149527
  o https://bugzilla.suse.com/1149555
  o https://bugzilla.suse.com/1149612
  o https://bugzilla.suse.com/1149849
  o https://bugzilla.suse.com/1150025
  o https://bugzilla.suse.com/1150112
  o https://bugzilla.suse.com/1150223
  o https://bugzilla.suse.com/1150452
  o https://bugzilla.suse.com/1150457
  o https://bugzilla.suse.com/1150465
  o https://bugzilla.suse.com/1150466
  o https://bugzilla.suse.com/1151347
  o https://bugzilla.suse.com/1151350
  o https://bugzilla.suse.com/1152685
  o https://bugzilla.suse.com/1152782
  o https://bugzilla.suse.com/1152788
  o https://bugzilla.suse.com/1153158
  o https://bugzilla.suse.com/1154372
  o https://bugzilla.suse.com/1155671
  o https://bugzilla.suse.com/1155898
  o https://bugzilla.suse.com/1156187

- -------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3289-1
Rating:            important
References:        #1048942 #1051510 #1071995 #1078248 #1082635 #1089644
                   #1091041 #1108043 #1113722 #1114279 #1117169 #1120853
                   #1131107 #1135966 #1135967 #1138039 #1140948 #1141054
                   #1142095 #1143706 #1144333 #1149448 #1150466 #1151548
                   #1151900 #1153628 #1153811 #1154043 #1154058 #1154124
                   #1154355 #1154526 #1155021 #1155689 #1155897 #1155921
                   #1156258 #1156429 #1156466 #1156471 #1156494 #1156609
                   #1156700 #1156729 #1156882 #1157038 #1157042 #1157070
                   #1157143 #1157145 #1157158 #1157162 #1157171 #1157173
                   #1157178 #1157180 #1157182 #1157183 #1157184 #1157191
                   #1157193 #1157197 #1157298 #1157307 #1157324 #1157333
                   #1157424 #1157463 #1157499 #1157678 #1157698 #1157778
                   #1157908 #1158049 #1158063 #1158064 #1158065 #1158066
                   #1158067 #1158068 #1158082 #1158381 #1158394 #1158398
                   #1158407 #1158410 #1158413 #1158417 #1158427 #1158445
Cross-References:  CVE-2019-0154 CVE-2019-0155 CVE-2019-14895 CVE-2019-14901
                   CVE-2019-15916 CVE-2019-16231 CVE-2019-18660 CVE-2019-18683
                   CVE-2019-18809 CVE-2019-19049 CVE-2019-19052 CVE-2019-19056
                   CVE-2019-19057 CVE-2019-19058 CVE-2019-19060 CVE-2019-19062
                   CVE-2019-19063 CVE-2019-19065 CVE-2019-19067 CVE-2019-19068
                   CVE-2019-19073 CVE-2019-19074 CVE-2019-19075 CVE-2019-19077
                   CVE-2019-19227 CVE-2019-19524 CVE-2019-19525 CVE-2019-19528
                   CVE-2019-19529 CVE-2019-19530 CVE-2019-19531 CVE-2019-19534
                   CVE-2019-19536 CVE-2019-19543
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15
______________________________________________________________________________

An update that solves 34 vulnerabilities and has 56 fixes is now available.

Description:

The SUSE Linux Enterprise 15 kernel-azure was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2019-19531: Fixed a use-after-free due to a malicious USB device in the
    drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca (bsc#1158445).
  o CVE-2019-19543: Fixed a use-after-free in serial_ir_init_module() in
    drivers/media/rc/serial_ir.c (bsc#1158427).
  o CVE-2019-19525: Fixed a use-after-free due to a malicious USB device in the
    drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035 (bsc#1158417).
  o CVE-2019-19530: Fixed a use-after-free due to a malicious USB device in the
    drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef (bsc#1158410).
  o CVE-2019-19536: Fixed a potential information leak due to a malicious USB
    device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka
    CID-ead16e53c2f0 (bsc#1158394).
  o CVE-2019-19524: Fixed a use-after-free due to a malicious USB device in the
    drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9 (bsc#1158413).
  o CVE-2019-19528: Fixed a use-after-free due to a malicious USB device in the
    drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d (bsc#1158407).
  o CVE-2019-19534: Fixed a potential information leak due to a malicious USB
    device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka
    CID-f7a1337f0d29 (bsc#1158398).
  o CVE-2019-19529: Fixed a use-after-free due to a malicious USB device in the
    drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41 (bsc#1158381).
  o CVE-2019-14901: Fixed a heap overflow in Marvell WiFi chip driver which
    could have allowed a remote attacker to cause denial of service or execute
    arbitrary code (bsc#1157042).
  o CVE-2019-14895: Fixed a heap-based buffer overflow in Marvell WiFi chip
    driver which may occur when the station attempts a connection negotiation
    during the handling of the remote devices country settings leading to
    denial of service (bsc#1157158).
  o CVE-2019-18660: Fixed a potential information leak on powerpc because the
    Spectre-RSB mitigation was not in place for all applicable CPUs, aka
    CID-39e72bf96f58 (bsc#1157038).
  o CVE-2019-18683: Fixed a privilege escalation due to multiple race
    conditions (bsc#1155897).
  o CVE-2019-18809: Fixed a memory leak in the af9005_identify_state() function
    in drivers/media/usb/dvb-usb/af9005.c aka CID-2289adbfa559 (bsc#1156258).
  o CVE-2019-19062: Fixed a memory leak in the crypto_report() function in
    crypto/crypto_user_base.c aka CID-ffdde5932042 (bsc#1157333).
  o CVE-2019-19057: Fixed two memory leaks in the mwifiex_pcie_init_evt_ring()
    function in drivers/net/wireless/marvell/mwifiex/pcie.c aka
    CID-d10dcb615c8e (bsc#1157193).
  o CVE-2019-19056: Fixed a memory leak in the mwifiex_pcie_alloc_cmdrsp_buf()
    function in drivers/net/wireless/marvell/mwifiex/pcie.c aka
    CID-db8fd2cde932 (bsc#1157197).
  o CVE-2019-19068: Fixed a memory leak in the rtl8xxxu_submit_int_urb()
    function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c aka
    CID-a2cdd07488e6 (bsc#1157307).
  o CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() function in
    drivers/net/wireless/realtek/rtlwifi/usb.c aka CID-3f9361695113 (bsc#
    1157298).
  o CVE-2019-19227: Fixed a potential null pointer dereference in the AppleTalk
    subsystem leadind to denial of service in net/appletalk/aarp.c and net/
    appletalk/ddp.c aka CID-9804501fa122 (bsc#1157678).
  o CVE-2019-19065: Fixed a memory leak in the sdma_init() function in drivers/
    infiniband/hw/hfi1/sdma.c aka CID-34b3be18a04e (bsc#1157191).
  o CVE-2019-19077: Fixed a memory leak in the bnxt_re_create_srq() function in
    drivers/infiniband/hw/bnxt_re/ib_verbs.c aka CID-4a9d46a9fe14 (bsc#
    1157171).
  o CVE-2019-19052: Fixed a memory leak in the gs_can_open() function in
    drivers/net/can/usb/gs_usb.c aka CID-fb5be6a7b486 (bsc#1157324).
  o CVE-2019-19067: Fixed multiple memory leaks in acp_hw_init (bsc#1157180).
  o CVE-2019-19060: Fixed a memory leak in the adis_update_scan_mode() function
    in drivers/iio/imu/adis_buffer.c aka CID-ab612b1daf41 (bsc#1157178).
  o CVE-2019-19049: Fixed a memory leak in unittest_data_add (bsc#1157173).
  o CVE-2019-19075: Fixed a memory leak in the ca8210_probe() function in
    drivers/net/ieee802154/ca8210.c aka CID-6402939ec86e (bsc#1157162).
  o CVE-2019-19058: Fixed a memory leak in the alloc_sgtable() function in
    drivers/net/wireless/intel/iwlwifi/fw/dbg.c aka CID-b4b814fec1a5 (bsc#
    1157145).
  o CVE-2019-19074: Fixed a memory leak in the ath9k_wmi_cmd() function in
    drivers/net/wireless/ath/ath9k/wmi.c aka CID-728c1e2a05e4 (bsc#1157143).
  o CVE-2019-19073: Fixed multiple memory leaks in drivers/net/wireless/ath/
    ath9k/htc_hst.c aka CID-853acf7caf10 (bsc#1157070).
  o CVE-2019-15916: Fixed a memory leak in register_queue_kobjects() in net/
    core/net-sysfs.c, which would have caused denial of service (bsc#1149448).
  o CVE-2019-16231: Fixed a null pointer dereference in drivers/net/fjes/
    fjes_main.c (bsc#1150466).
  o CVE-2019-0154: Fixed a local denial of service via read of unprotected i915
    registers. (bsc#1135966)
  o CVE-2019-0155: Fixed a privilege escalation in the i915 driver. Batch
    buffers from usermode could have escalated privileges via blitter command
    stream. (bsc#1135967)


The following non-security bugs were fixed:

  o ACPICA: Never run _REG on system_memory and system_IO (bsc#1051510).
  o ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).
  o ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmc_atom_d3_mask
    (bsc#1051510).
  o ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).
  o ALSA: 6fire: Drop the dead code (git-fixes).
  o ALSA: bebob: fix to detect configured source of sampling clock for
    Focusrite Saffire Pro i/o series (git-fixes).
  o ALSA: cs4236: fix error return comparison of an unsigned integer
    (git-fixes).
  o ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).
  o ALSA: hda: Add Cometlake-S PCI ID (git-fixes).
  o ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).
  o ALSA: hda - Fix pending unsol events at shutdown (git-fixes).
  o ALSA: hda/intel: add CometLake PCI IDs (bsc#1156729).
  o ALSA: hda/realtek - Move some alc236 pintbls to fallback table (git-fixes).
  o ALSA: hda/realtek - Move some alc256 pintbls to fallback table (git-fixes).
  o ALSA: i2c/cs8427: Fix int to char conversion (bsc#1051510).
  o ALSA: intel8x0m: Register irq handler after register initializations (bsc#
    1051510).
  o ALSA: pcm: Fix stream lock usage in snd_pcm_period_elapsed() (git-fixes).
  o ALSA: pcm: signedness bug in snd_pcm_plug_alloc() (bsc#1051510).
  o ALSA: seq: Do error checks at creating system ports (bsc#1051510).
  o ALSA: timer: Fix incorrectly assigned timer instance (git-fixes).
  o ALSA: usb-audio: Fix Focusrite Scarlett 6i6 gen1 - input handling
    (git-fixes).
  o ALSA: usb-audio: Fix missing error check at mixer resolution test
    (git-fixes).
  o ALSA: usb-audio: not submit urb for stopped endpoint (git-fixes).
  o arm64: Update config files. (bsc#1156466) Enable HW_RANDOM_OMAP driver and
    mark driver omap-rng as supported.
  o ASoC: davinci: Kill BUG_ON() usage (stable 4.14.y).
  o ASoC: davinci-mcasp: Handle return value of devm_kasprintf (stable 4.14.y).
  o ASoC: dpcm: Properly initialise hw->rate_max (bsc#1051510).
  o ASoC: Intel: hdac_hdmi: Limit sampling rates at dai creation (bsc#1051510).
  o ASoC: kirkwood: fix external clock probe defer (git-fixes).
  o ASoC: msm8916-wcd-analog: Fix RX1 selection in RDAC2 MUX (git-fixes).
  o ASoC: sgtl5000: avoid division by zero if lo_vag is zero (bsc#1051510).
  o ASoC: tegra_sgtl5000: fix device_node refcounting (bsc#1051510).
  o ASoC: tlv320aic31xx: Handle inverted BCLK in non-DSP modes (stable 4.14.y).
  o ASoC: tlv320dac31xx: mark expected switch fall-through (stable 4.14.y).
  o ata: ep93xx: Use proper enums for directions (bsc#1051510).
  o ath10k: fix kernel panic by moving pci flush after napi_disable (bsc#
    1051510).
  o ath10k: fix vdev-start timeout on error (bsc#1051510).
  o ath10k: limit available channels via DT ieee80211-freq-limit (bsc#1051510).
  o ath10k: wmi: disable softirq's while calling ieee80211_rx (bsc#1051510).
  o ath9k: add back support for using active monitor interfaces for tx99 (bsc#
    1051510).
  o ath9k: Fix a locking bug in ath9k_add_interface() (bsc#1051510).
  o ath9k: fix reporting calculated new FFT upper max (bsc#1051510).
  o ath9k: fix tx99 with monitor mode interface (bsc#1051510).
  o ath9k_hw: fix uninitialized variable data (bsc#1051510).
  o ax88172a: fix information leak on short answers (bsc#1051510).
  o backlight: lm3639: Unconditionally call led_classdev_unregister (bsc#
    1051510).
  o Bluetooth: btusb: fix PM leak in error case of setup (bsc#1051510).
  o Bluetooth: delete a stray unlock (bsc#1051510).
  o Bluetooth: Fix invalid-free in bcsp_close() (git-fixes).
  o Bluetooth: Fix memory leak in hci_connect_le_scan (bsc#1051510).
  o Bluetooth: hci_core: fix init for HCI_USER_CHANNEL (bsc#1051510).
  o Bluetooth: L2CAP: Detect if remote is not able to use the whole MPS (bsc#
    1051510).
  o brcmfmac: fix full timeout waiting for action frame on-channel tx (bsc#
    1051510).
  o brcmfmac: reduce timeout for action frame scan (bsc#1051510).
  o brcmsmac: AP mode: update beacon when TIM changes (bsc#1051510).
  o brcmsmac: never log "tid x is not agg'able" by default (bsc#1051510).
  o Btrfs: fix log context list corruption after rename exchange operation (bsc
    #1156494).
  o can: c_can: c_can_poll(): only read status register after status IRQ
    (git-fixes).
  o can: mcba_usb: fix use-after-free on disconnect (git-fixes).
  o can: peak_usb: fix a potential out-of-sync while decoding packets
    (git-fixes).
  o can: peak_usb: fix slab info leak (git-fixes).
  o can: rx-offload: can_rx_offload_offload_one(): do not increase the
    skb_queue beyond skb_queue_len_max (git-fixes).
  o can: rx-offload: can_rx_offload_queue_sorted(): fix error handling, avoid
    skb mem leak (git-fixes).
  o can: rx-offload: can_rx_offload_queue_tail(): fix error handling, avoid skb
    mem leak (git-fixes).
  o can: usb_8dev: fix use-after-free on disconnect (git-fixes).
  o ceph: add missing check in d_revalidate snapdir handling (bsc#1157183).
  o ceph: do not try to handle hashed dentries in non-O_CREAT atomic_open (bsc#
    1157184).
  o ceph: fix use-after-free in __ceph_remove_cap() (bsc#1154058).
  o ceph: just skip unrecognized info in ceph_reply_info_extra (bsc#1157182).
  o cfg80211: Avoid regulatory restore when COUNTRY_IE_IGNORE is set (bsc#
    1051510).
  o cfg80211: call disconnect_wk when AP stops (bsc#1051510).
  o cfg80211: Prevent regulatory restore during STA disconnect in concurrent
    interfaces (bsc#1051510).
  o CIFS: add a helper to find an existing readable handle to a file (bsc#
    1144333, bsc#1154355).
  o CIFS: avoid using MID 0xFFFF (bsc#1144333, bsc#1154355).
  o CIFS: create a helper to find a writeable handle by path name (bsc#1144333,
    bsc#1154355).
  o CIFS: Fix cifsInodeInfo lock_sem deadlock when reconnect occurs (bsc#
    1144333, bsc#1154355).
  o CIFS: fix max ea value size (bsc#1144333, bsc#1154355).
  o CIFS: Fix missed free operations (bsc#1144333, bsc#1154355).
  o CIFS: Fix oplock handling for SMB 2.1+ protocols (bsc#1144333, bsc#
    1154355).
  o CIFS: Fix retry mid list corruption on reconnects (bsc#1144333, bsc#
    1154355).
  o CIFS: Fix SMB2 oplock break processing (bsc#1144333, bsc#1154355).
  o CIFS: Fix use after free of file info structures (bsc#1144333, bsc#
    1154355).
  o CIFS: Force reval dentry if LOOKUP_REVAL flag is set (bsc#1144333, bsc#
    1154355).
  o CIFS: Force revalidate inode when dentry is stale (bsc#1144333, bsc#
    1154355).
  o CIFS: Gracefully handle QueryInfo errors during open (bsc#1144333, bsc#
    1154355).
  o CIFS: move cifsFileInfo_put logic into a work-queue (bsc#1144333, bsc#
    1154355).
  o CIFS: prepare SMB2_Flush to be usable in compounds (bsc#1144333, bsc#
    1154355).
  o CIFS: set domainName when a domain-key is used in multiuser (bsc#1144333,
    bsc#1154355).
  o CIFS: use cifsInodeInfo->open_file_lock while iterating to avoid a panic
    (bsc#1144333, bsc#1154355).
  o CIFS: use existing handle for compound_op(OP_SET_INFO) when possible (bsc#
    1144333, bsc#1154355).
  o CIFS: Use kzfree() to zero out the password (bsc#1144333, bsc#1154355).
  o clk: at91: avoid sleeping early (git-fixes).
  o clk: pxa: fix one of the pxa RTC clocks (bsc#1051510).
  o clk: samsung: exynos5420: Preserve CPU clocks configuration during suspend/
    resume (bsc#1051510).
  o clk: samsung: exynos5420: Preserve PLL configuration during suspend/resume
    (git-fixes).
  o clk: samsung: Use clk_hw API for calling clk framework from clk notifiers
    (bsc#1051510).
  o clk: sunxi-ng: a80: fix the zero'ing of bits 16 and 18 (git-fixes).
  o clocksource/drivers/sh_cmt: Fix clocksource width for 32-bit machines (bsc#
    1051510).
  o clocksource/drivers/sh_cmt: Fixup for 64-bit machines (bsc#1051510).
  o compat_ioctl: handle SIOCOUTQNSD (bsc#1051510).
  o component: fix loop condition to call unbind() if bind() fails (bsc#
    1051510).
  o cpufreq: intel_pstate: Register when ACPI PCCH is present (bsc#1051510).
  o cpufreq/pasemi: fix use-after-free in pas_cpufreq_cpu_init() (bsc#1051510).
  o cpufreq: powernv: fix stack bloat and hard limit on number of CPUs (bsc#
    1051510).
  o cpufreq: Skip cpufreq resume if it's not suspended (bsc#1051510).
  o cpufreq: ti-cpufreq: add missing of_node_put() (bsc#1051510).
  o cpupower: Fix coredump on VMWare (bsc#1051510).
  o cpupower : Fix cpupower working when cpu0 is offline (bsc#1051510).
  o cpupower : frequency-set -r option misses the last cpu in related cpu list
    (bsc#1051510).
  o crypto: af_alg - cast ki_complete ternary op to int (bsc#1051510).
  o crypto: crypto4xx - fix double-free in crypto4xx_destroy_sdr (bsc#1051510).
  o crypto: ecdh - fix big endian bug in ECC library (bsc#1051510).
  o crypto: fix a memory leak in rsa-kcs1pad's encryption mode (bsc#1051510).
  o crypto: geode-aes - switch to skcipher for cbc(aes) fallback (bsc#1051510).
  o crypto: mxs-dcp - Fix AES issues (bsc#1051510).
  o crypto: mxs-dcp - Fix SHA null hashes and output length (bsc#1051510).
  o crypto: mxs-dcp - make symbols 'sha1_null_hash' and 'sha256_null_hash'
    static (bsc#1051510).
  o crypto: s5p-sss: Fix Fix argument list alignment (bsc#1051510).
  o crypto: tgr192 - remove unneeded semicolon (bsc#1051510).
  o cw1200: Fix a signedness bug in cw1200_load_firmware() (bsc#1051510).
  o cxgb4: fix panic when attaching to ULD fail (networking-stable-19_11_05).
  o dccp: do not leak jiffies on the wire (networking-stable-19_11_05).
  o Disable SGL_ALLOC
  o dlm: do not leak kernel pointer to userspace (bsc#1051510).
  o dlm: fix invalid free (bsc#1051510).
  o dmaengine: dma-jz4780: Do not depend on MACH_JZ4780 (bsc#1051510).
  o dmaengine: dma-jz4780: Further residue status fix (bsc#1051510).
  o dmaengine: ep93xx: Return proper enum in ep93xx_dma_chan_direction (bsc#
    1051510).
  o dmaengine: imx-sdma: fix use-after-free on probe error path (bsc#1051510).
  o dmaengine: rcar-dmac: set scatter/gather max segment size (bsc#1051510).
  o dmaengine: timb_dma: Use proper enum in td_prep_slave_sg (bsc#1051510).
  o docs: move protection-keys.rst to the core-api book (bsc#1078248).
  o Documentation: debugfs: Document debugfs helper for unsigned long values
    (git-fixes).
  o Documentation: x86: convert protection-keys.txt to reST (bsc#1078248).
  o drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)
  o drm/omap: fix max fclk divider for omap36xx (bsc#1113722)
  o drm/radeon: fix bad DMA from INTERRUPT_CNTL2 (git-fixes).
  o drm/radeon: fix si_enable_smc_cac() failed issue (bsc#1113722)
  o e1000e: Drop unnecessary __E1000_DOWN bit twiddling (bsc#1158049).
  o e1000e: Use dev_get_drvdata where possible (bsc#1158049).
  o e1000e: Use rtnl_lock to prevent race conditions between net and pci/pm
    (bsc#1158049).
  o EDAC/ghes: Fix Use after free in ghes_edac remove path (bsc#1114279).
  o extcon: cht-wc: Return from default case to avoid warnings (bsc#1051510).
  o fbdev: sbuslib: integer overflow in sbusfb_ioctl_helper() (bsc#1051510).
  o fbdev: sbuslib: use checked version of put_user() (bsc#1051510).
  o fix SCTP regression (networking-stable-19_10_24 bsc#1158082).
  o ftrace: Introduce PERMANENT ftrace_ops flag (bsc#1120853).
  o gpiolib: acpi: Add Terra Pad 1061 to the run_edge_events_on_boot_blacklist
    (bsc#1051510).
  o gpio: mpc8xxx: Do not overwrite default irq_set_type callback (bsc#
    1051510).
  o gpio: syscon: Fix possible NULL ptr usage (bsc#1051510).
  o gsmi: Fix bug in append_to_eventlog sysfs handler (bsc#1051510).
  o HID: Add ASUS T100CHI keyboard dock battery quirks (bsc#1051510).
  o HID: Add quirk for Microsoft PIXART OEM mouse (bsc#1051510).
  o HID: asus: Add T100CHI bluetooth keyboard dock special keys mapping (bsc#
    1051510).
  o HID: Fix assumption that devices have inputs (git-fixes).
  o HID: wacom: generic: Treat serial number and related fields as unsigned
    (git-fixes).
  o hwmon: (ina3221) Fix INA3221_CONFIG_MODE macros (bsc#1051510).
  o hwmon: (pwm-fan) Silence error on probe deferral (bsc#1051510).
  o hwrng: omap3-rom - Call clk_disable_unprepare() on exit only if not idled
    (bsc#1051510).
  o hwrng: omap - Fix RNG wait loop timeout (bsc#1051510).
  o hypfs: Fix error number left in struct pointer member (bsc#1051510).
  o ibmvnic: Bound waits for device queries (bsc#1155689 ltc#182047).
  o ibmvnic: Fix completion structure initialization (bsc#1155689 ltc#182047).
  o ibmvnic: Serialize device queries (bsc#1155689 ltc#182047).
  o ibmvnic: Terminate waiting device threads after loss of service (bsc#
    1155689 ltc#182047).
  o iio: adc: max9611: explicitly cast gain_selectors (bsc#1051510).
  o iio: adc: stm32-adc: fix stopping dma (git-fixes).
  o iio: dac: mcp4922: fix error handling in mcp4922_write_raw (bsc#1051510).
  o iio: imu: adis16480: assign bias value only if operation succeeded
    (git-fixes).
  o iio: imu: adis16480: make sure provided frequency is positive (git-fixes).
  o iio: imu: adis: assign read val in debugfs hook only if op successful
    (git-fixes).
  o iio: imu: adis: assign value only if return code zero in read funcs
    (git-fixes).
  o include/linux/bitrev.h: fix constant bitrev (bsc#1114279).
  o inet: stop leaking jiffies on the wire (networking-stable-19_11_05).
  o Input: ff-memless - kill timer in destroy() (bsc#1051510).
  o Input: silead - try firmware reload after unsuccessful resume (bsc#
    1051510).
  o Input: st1232 - set INPUT_PROP_DIRECT property (bsc#1051510).
  o Input: synaptics-rmi4 - clear IRQ enables for F54 (bsc#1051510).
  o Input: synaptics-rmi4 - destroy F54 poller workqueue when removing (bsc#
    1051510).
  o Input: synaptics-rmi4 - disable the relative position IRQ in the F12 driver
    (bsc#1051510).
  o Input: synaptics-rmi4 - do not consume more data than we have (F11, F12)
    (bsc#1051510).
  o Input: synaptics-rmi4 - fix video buffer size (git-fixes).
  o intel_th: Fix a double put_device() in error path (git-fixes).
  o iommu/vt-d: Fix QI_DEV_IOTLB_PFSID and QI_DEV_EIOTLB_PFSID macros (bsc#
    1158063).
  o ipmi:dmi: Ignore IPMI SMBIOS entries with a zero base address (bsc#
    1051510).
  o ipv4: Return -ENETUNREACH if we can't create route but saddr is valid
    (networking-stable-19_10_24).
  o iwlwifi: api: annotate compressed BA notif array sizes (bsc#1051510).
  o iwlwifi: check kasprintf() return value (bsc#1051510).
  o iwlwifi: exclude GEO SAR support for 3168 (git-fixes).
  o iwlwifi: mvm: avoid sending too many BARs (bsc#1051510).
  o iwlwifi: mvm: do not send keys when entering D3 (bsc#1051510).
  o kABI: Fix for "KVM: x86: Introduce vcpu->arch.xsaves_enabled" (bsc#
    1158066).
  o kABI workaround for ath10k last_wmi_vdev_start_status field (bsc#1051510).
  o kABI workaround for struct mwifiex_power_cfg change (bsc#1051510).
  o KVM: SVM: Guard against DEACTIVATE when performing WBINVD/DF_FLUSH (bsc#
    1114279).
  o KVM: SVM: Serialize access to the SEV ASID bitmap (bsc#1114279).
  o KVM: VMX: Consider PID.PIR to determine if vCPU has pending interrupts (bsc
    #1158064).
  o KVM: VMX: Fix conditions for guest IA32_XSS support (bsc#1158065).
  o KVM: x86: Introduce vcpu->arch.xsaves_enabled (bsc#1158066).
  o KVM: x86/mmu: Take slots_lock when using kvm_mmu_zap_all_fast() (bsc#
    1158067).
  o lib/scatterlist: Fix chaining support in sgl_alloc_order() (git-fixes).
  o lib/scatterlist: Introduce sgl_alloc() and sgl_free() (git-fixes).
  o liquidio: fix race condition in instruction completion processing (bsc#
    1051510).
  o livepatch: Allow to distinguish different version of system state changes
    (bsc#1071995).
  o livepatch: Basic API to track system state changes (bsc#1071995 ).
  o livepatch: Keep replaced patches until post_patch callback is called (bsc#
    1071995).
  o livepatch: Selftests of the API for tracking system state changes (bsc#
    1071995).
  o loop: add ioctl for changing logical block size (bsc#1108043).
  o mac80211: consider QoS Null frames for STA_NULLFUNC_ACKED (bsc#1051510).
  o mac80211: minstrel: fix CCK rate group streams value (bsc#1051510).
  o mac80211: minstrel: fix sampling/reporting of CCK rates in HT mode (bsc#
    1051510).
  o macvlan: schedule bc_work even if error (bsc#1051510).
  o mailbox: reset txdone_method TXDONE_BY_POLL if client knows_txdone
    (git-fixes).
  o media: au0828: Fix incorrect error messages (bsc#1051510).
  o media: bdisp: fix memleak on release (git-fixes).
  o media: cxusb: detect cxusb_ctrl_msg error in query (bsc#1051510).
  o media: davinci: Fix implicit enum conversion warning (bsc#1051510).
  o media: exynos4-is: Fix recursive locking in isp_video_release()
    (git-fixes).
  o media: fix: media: pci: meye: validate offset to avoid arbitrary access
    (bsc#1051510).
  o media: flexcop-usb: ensure -EIO is returned on error condition (git-fixes).
  o media: imon: invalid dereference in imon_touch_event (bsc#1051510).
  o media: isif: fix a NULL pointer dereference bug (bsc#1051510).
  o media: pci: ivtv: Fix a sleep-in-atomic-context bug in ivtv_yuv_init() (bsc
    #1051510).
  o media: pxa_camera: Fix check for pdev->dev.of_node (bsc#1051510).
  o media: radio: wl1273: fix interrupt masking on release (git-fixes).
  o media: ti-vpe: vpe: Fix Motion Vector vpdma stride (git-fixes).
  o media: usbvision: Fix races among open, close, and disconnect (bsc#
    1051510).
  o media: vim2m: Fix abort issue (git-fixes).
  o media: vivid: Set vid_cap_streaming and vid_out_streaming to true (bsc#
    1051510).
  o mei: fix modalias documentation (git-fixes).
  o mei: samples: fix a signedness bug in amt_host_if_call() (bsc#1051510).
  o mfd: intel-lpss: Add default I2C device properties for Gemini Lake (bsc#
    1051510).
  o mfd: max8997: Enale irq-wakeup unconditionally (bsc#1051510).
  o mfd: mc13xxx-core: Fix PMIC shutdown when reading ADC values (bsc#1051510).
  o mfd: palmas: Assign the right powerhold mask for tps65917 (git-fixes).
  o mfd: ti_am335x_tscadc: Keep ADC interface on if child is wakeup capable
    (bsc#1051510).
  o mISDN: Fix type of switch control variable in ctrl_teimanager (bsc#
    1051510).
  o mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)
  o mlx5: add parameter to disable enhanced IPoIB (bsc#1142095)
  o mmc: core: fix wl1251 sdio quirks (git-fixes).
  o mmc: host: omap_hsmmc: add code for special init of wl1251 to get rid of
    pandora_wl1251_init_card (git-fixes).
  o mmc: mediatek: fix cannot receive new request when msdc_cmd_is_ready fail
    (bsc#1051510).
  o mm/compaction.c: clear total_{migrate,free}_scanned before scanning a new
    zone (git fixes (mm/compaction)).
  o mmc: sdhci-esdhc-imx: correct the fix of ERR004536 (git-fixes).
  o mmc: sdhci-of-at91: fix quirk2 overwrite (git-fixes).
  o mmc: sdio: fix wl1251 vendor id (git-fixes).
  o mm/debug.c: PageAnon() is true for PageKsm() pages (git fixes (mm/debug)).
  o mm, thp: Do not make page table dirty unconditionally in touch_p[mu]d()
    (git fixes (mm/gup)).
  o mt7601u: fix bbp version check in mt7601u_wait_bbp_ready (bsc#1051510).
  o mtd: nand: mtk: fix incorrect register setting order about ecc irq.
  o mtd: spear_smi: Fix Write Burst mode (bsc#1051510).
  o mtd: spi-nor: fix silent truncation in spi_nor_read() (bsc#1051510).
  o mwifiex: Fix NL80211_TX_POWER_LIMITED (bsc#1051510).
  o net: add READ_ONCE() annotation in __skb_wait_for_more_packets()
    (networking-stable-19_11_05).
  o net: add skb_queue_empty_lockless() (networking-stable-19_11_05).
  o net: annotate accesses to sk->sk_incoming_cpu (networking-stable-19_11_05).
  o net: annotate lockless accesses to sk->sk_napi_id
    (networking-stable-19_11_05).
  o net: avoid potential infinite loop in tc_ctl_action()
    (networking-stable-19_10_24).
  o net: bcmgenet: Fix RGMII_MODE_EN value for GENET v1/2/3
    (networking-stable-19_10_24).
  o net: bcmgenet: reset 40nm EPHY on energy detect
    (networking-stable-19_11_05).
  o net: bcmgenet: Set phydev->dev_flags only for internal PHYs
    (networking-stable-19_10_24).
  o net: dsa: b53: Do not clear existing mirrored port mask
    (networking-stable-19_11_05).
  o net: dsa: bcm_sf2: Fix IMP setup for port different than 8
    (networking-stable-19_11_05).
  o net: dsa: fix switch tree list (networking-stable-19_11_05).
  o net: ethernet: ftgmac100: Fix DMA coherency issue with SW checksum
    (networking-stable-19_11_05).
  o net: fix sk_page_frag() recursion from memory reclaim
    (networking-stable-19_11_05).
  o net: hisilicon: Fix ping latency when deal with high throughput
    (networking-stable-19_11_05).
  o net/ibmvnic: Ignore H_FUNCTION return from H_EOI to tolerate XIVE mode (bsc
    #1089644, ltc#166495, ltc#165544, git-fixes).
  o net/mlx4_core: Dynamically set guaranteed amount of counters per VF
    (networking-stable-19_11_05).
  o net/mlx5e: Fix handling of compressed CQEs in case of low NAPI budget
    (networking-stable-19_11_05).
  o netns: fix GFP flags in rtnl_net_notifyid() (networking-stable-19_11_05).
  o net: stmmac: disable/enable ptp_ref_clk in suspend/resume flow
    (networking-stable-19_10_24).
  o net: use skb_queue_empty_lockless() in busy poll contexts
    (networking-stable-19_11_05).
  o net: use skb_queue_empty_lockless() in poll() handlers
    (networking-stable-19_11_05).
  o net: wireless: ti: remove local VENDOR_ID and DEVICE_ID definitions
    (git-fixes).
  o net: wireless: ti: wl1251 use new SDIO_VENDOR_ID_TI_WL1251 definition
    (git-fixes).
  o net: Zeroing the structure ethtool_wolinfo in ethtool_get_wol()
    (networking-stable-19_11_05).
  o nfc: netlink: fix double device reference drop (git-fixes).
  o nfc: nxp-nci: Fix NULL pointer dereference after I2C communication error
    (git-fixes).
  o nfc: port100: handle command failure cleanly (git-fixes).
  o nl80211: Fix a GET_KEY reply attribute (bsc#1051510).
  o openvswitch: fix flow command message size (git-fixes).
  o padata: use smp_mb in padata_reorder to avoid orphaned padata jobs
    (git-fixes).
  o PCI/ACPI: Correct error message for ASPM disabling (bsc#1051510).
  o PCI: Apply Cavium ACS quirk to ThunderX2 and ThunderX3 (bsc#1051510).
  o PCI: dwc: Fix find_next_bit() usage (bsc#1051510).
  o PCI: Fix Intel ACS quirk UPDCR register address (bsc#1051510).
  o PCI/MSI: Fix incorrect MSI-X masking on resume (bsc#1051510).
  o PCI/PME: Fix possible use-after-free on remove (git-fixes).
  o PCI/PTM: Remove spurious "d" from granularity message (bsc#1051510).
  o PCI: rcar: Fix missing MACCTLR register setting in initialization sequence
    (bsc#1051510).
  o PCI: sysfs: Ignore lockdep for remove attribute (git-fixes).
  o PCI: tegra: Enable Relaxed Ordering only for Tegra20 & Tegra30 (git-fixes).
  o phy: phy-twl4030-usb: fix denied runtime access (git-fixes).
  o pinctl: ti: iodelay: fix error checking on pinctrl_count_index_with_args
    call (git-fixes).
  o pinctrl: at91: do not use the same irqchip with multiple gpiochips
    (git-fixes).
  o pinctrl: cherryview: Allocate IRQ chip dynamic (git-fixes).
  o pinctrl: lewisburg: Update pin list according to v1.1v6 (bsc#1051510).
  o pinctrl: lpc18xx: Use define directive for PIN_CONFIG_GPIO_PIN_INT (bsc#
    1051510).
  o pinctrl: qcom: spmi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  o pinctrl: samsung: Fix device node refcount leaks in init code (bsc#
    1051510).
  o pinctrl: samsung: Fix device node refcount leaks in S3C24xx wakeup
    controller init (bsc#1051510).
  o pinctrl: samsung: Fix device node refcount leaks in S3C64xx wakeup
    controller init (bsc#1051510).
  o pinctrl: sunxi: Fix a memory leak in 'sunxi_pinctrl_build_state()' (bsc#
    1051510).
  o pinctrl: zynq: Use define directive for PIN_CONFIG_IO_STANDARD (bsc#
    1051510).
  o PM / devfreq: Check NULL governor in available_governors_show (git-fixes).
  o PM / devfreq: exynos-bus: Correct clock enable sequence (bsc#1051510).
  o PM / devfreq: Lock devfreq in trans_stat_show (git-fixes).
  o PM / devfreq: passive: fix compiler warning (bsc#1051510).
  o PM / devfreq: passive: Use non-devm notifiers (bsc#1051510).
  o PM / hibernate: Check the success of generating md5 digest before
    hibernation (bsc#1051510).
  o powerpc/64: Make meltdown reporting Book3S 64 specific (bsc#1091041).
  o powerpc/book3s64/hash: Use secondary hash for bolted mapping if the primary
    is full (bsc#1157778 ltc#182520).
  o powerpc/bpf: Fix tail call implementation (bsc#1157698).
  o powerpc/pseries: address checkpatch warnings in dlpar_offline_cpu (bsc#
    1156700 ltc#182459).
  o powerpc/pseries: Do not fail hash page table insert for bolted mapping (bsc
    #1157778 ltc#182520).
  o powerpc/pseries: Do not opencode HPTE_V_BOLTED (bsc#1157778 ltc#182520).
  o powerpc/pseries: safely roll back failed DLPAR cpu add (bsc#1156700 ltc#
    182459).
  o powerpc/security/book3s64: Report L1TF status in sysfs (bsc#1091041).
  o powerpc/security: Fix wrong message when RFI Flush is disable (bsc#
    1131107).
  o powerpc/xive: Prevent page fault issues in the machine crash handler (bsc#
    1156882 ltc#182435).
  o power: reset: at91-poweroff: do not procede if at91_shdwc is allocated (bsc
    #1051510).
  o power: supply: ab8500_fg: silence uninitialized variable warnings (bsc#
    1051510).
  o power: supply: max14656: fix potential use-after-free (bsc#1051510).
  o power: supply: twl4030_charger: disable eoc interrupt on linear charge (bsc
    #1051510).
  o power: supply: twl4030_charger: fix charging current out-of-bounds (bsc#
    1051510).
  o ppdev: fix PPGETTIME/PPSETTIME ioctls (bsc#1051510).
  o printk: Export console_printk (bsc#1071995).
  o pwm: bcm-iproc: Prevent unloading the driver module while in use
    (git-fixes).
  o pwm: lpss: Only set update bit if we are actually changing the settings
    (bsc#1051510).
  o r8152: add device id for Lenovo ThinkPad USB-C Dock Gen 2
    (networking-stable-19_11_05).
  o regulator: ab8500: Remove AB8505 USB regulator (bsc#1051510).
  o regulator: ab8500: Remove SYSCLKREQ from enum ab8505_regulator_id (bsc#
    1051510).
  o remoteproc: Check for NULL firmwares in sysfs interface (git-fixes).
  o Remove patches that reportedly cause regression (bsc#1155689 ltc#182047).
  o reset: fix of_reset_simple_xlate kerneldoc comment (bsc#1051510).
  o reset: Fix potential use-after-free in __of_reset_control_get() (bsc#
    1051510).
  o reset: fix reset_control_get_exclusive kerneldoc comment (bsc#1051510).
  o Revert "drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)" This reverts
    commit 71e3a1b8d8cf73f711f3e4100aa51f68e631f94f.
  o rpm/kernel-binary.spec.in: add COMPRESS_VMLINUX (bnc#1155921) Let
    COMPRESS_VMLINUX determine the compression used for vmlinux. By default
    (historically), it is gz.
  o rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)
  o rtl8187: Fix warning generated when strncpy() destination length matches
    the sixe argument (bsc#1051510).
  o rtlwifi: Remove unnecessary NULL check in rtl_regd_init (bsc#1051510).
  o rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).
  o rtlwifi: rtl8192de: Fix missing code to retrieve RX buffer address (bsc#
    1051510).
  o rtlwifi: rtl8192de: Fix missing enable interrupt flag (bsc#1051510).
  o s390/bpf: fix lcgr instruction encoding (bsc#1051510).
  o s390/bpf: use 32-bit index for tail calls (bsc#1051510).
  o s390/cio: avoid calling strlen on null pointer (bsc#1051510).
  o s390/cio: exclude subchannels with no parent from pseudo check (bsc#
    1051510).
  o s390/cmm: fix information leak in cmm_timeout_handler() (bsc#1051510).
  o s390: fix stfle zero padding (bsc#1051510).
  o s390/idle: fix cpu idle time calculation (bsc#1051510).
  o s390/mm: properly clear _PAGE_NOEXEC bit when it is not supported (bsc#
    1051510).
  o s390/process: avoid potential reading of freed stack (bsc#1051510).
  o s390/qdio: do not touch the dsci in tiqdio_add_input_queues() (bsc#
    1051510).
  o s390/qdio: (re-)initialize tiqdio list entries (bsc#1051510).
  o s390/qeth: return proper errno on IO error (bsc#1051510).
  o s390/setup: fix boot crash for machine without EDAT-1 (bsc#1051510 bsc#
    1140948).
  o s390/setup: fix early warning messages (bsc#1051510 bsc#1140948).
  o s390/topology: avoid firing events before kobjs are created (bsc#1051510).
  o sc16is7xx: Fix for "Unexpected interrupt: 8" (bsc#1051510).
  o scsi: lpfc: Fix Oops in nvme_register with target logout/login (bsc#
    1151900).
  o scsi: lpfc: Honor module parameter lpfc_use_adisc (bsc#1153628).
  o scsi: lpfc: Limit xri count for kdump environment (bsc#1154124).
  o scsi: qla2xxx: Add debug dump of LOGO payload and ELS IOCB (bsc#1157424,
    bsc#1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Allow PLOGI in target mode (bsc#1157424, bsc#1157908. bsc#
    1117169, bsc#1151548).
  o scsi: qla2xxx: Change discovery state before PLOGI (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Configure local loop for N2N target (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Do command completion on abort timeout (bsc#1143706 bsc#
    1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Do not call qlt_async_event twice (bsc#1157424, bsc#1157908.
    bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Do not defer relogin unconditonally (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: do not use zero for FC4_PRIORITY_NVME (bsc#1143706 bsc#
    1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Drop superfluous INIT_WORK of del_work (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Fix a dma_pool_free() call (bsc#1143706 bsc#1082635 bsc#
    1154526 bsc#1048942).
  o scsi: qla2xxx: Fix device connect issues in P2P configuration (bsc#1143706
    bsc#1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Fix double scsi_done for abort path (bsc#1143706 bsc#1082635
    bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Fix driver unload hang (bsc#1143706 bsc#1082635 bsc#1154526
    bsc#1048942).
  o scsi: qla2xxx: Fix memory leak when sending I/O fails (bsc#1143706 bsc#
    1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Fix PLOGI payload and ELS IOCB dump length (bsc#1157424, bsc
    #1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Fix qla2x00_request_irqs() for MSI (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: fix rports not being mark as lost in sync fabric scan (bsc#
    1138039).
  o scsi: qla2xxx: Fix SRB leak on switch command timeout (bsc#1143706 bsc#
    1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Ignore NULL pointer in tcm_qla2xxx_free_mcmd (bsc#1157424,
    bsc#1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Ignore PORT UPDATE after N2N PLOGI (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: initialize fc4_type_priority (bsc#1143706 bsc#1082635 bsc#
    1154526 bsc#1048942).
  o scsi: qla2xxx: Initialize free_work before flushing it (bsc#1157424, bsc#
    1157908. bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: Remove an include directive (bsc#1143706 bsc#1082635 bsc#
    1154526 bsc#1048942).
  o scsi: qla2xxx: Retry PLOGI on FC-NVMe PRLI failure (bsc#1143706 bsc#1082635
    bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Send Notify ACK after N2N PLOGI (bsc#1157424, bsc#1157908.
    bsc#1117169, bsc#1151548).
  o scsi: qla2xxx: unregister ports after GPN_FT failure (bsc#1138039).
  o scsi: qla2xxx: Update driver version to 10.01.00.21-k (bsc#1143706 bsc#
    1082635 bsc#1154526 bsc#1048942).
  o scsi: qla2xxx: Use explicit LOGO in target mode (bsc#1157424, bsc#1157908.
    bsc#1117169, bsc#1151548).
  o scsi: sd: Ignore a failure to sync cache due to lack of authorization
    (git-fixes).
  o scsi: storvsc: Add ability to change scsi queue depth (bsc#1155021).
  o scsi: zfcp: fix request object use-after-free in send path causing wrong
    traces (bsc#1051510).
  o sctp: change sctp_prot .no_autobind with true (networking-stable-19_10_24).
  o selftests: net: reuseport_dualstack: fix uninitalized parameter
    (networking-stable-19_11_05).
  o serial: fix kernel-doc warning in comments (bsc#1051510).
  o serial: mctrl_gpio: Check for NULL pointer (bsc#1051510).
  o serial: mxs-auart: Fix potential infinite loop (bsc#1051510).
  o serial: samsung: Enable baud clock for UART reset procedure in resume (bsc#
    1051510).
  o serial: uartlite: fix exit path null pointer (bsc#1051510).
  o serial: uartps: Fix suspend functionality (bsc#1051510).
  o signal: Properly set TRACE_SIGNAL_LOSE_INFO in __send_signal (bsc#1157463).
  o slcan: Fix memory leak in error path (bsc#1051510).
  o slip: Fix memory leak in slip_open error path (bsc#1051510).
  o slip: Fix use-after-free Read in slip_open (bsc#1051510).
  o smb3: fix leak in "open on server" perf counter (bsc#1144333, bsc#1154355).
  o smb3: fix signing verification of large reads (bsc#1144333, bsc#1154355).
  o smb3: fix unmount hang in open_shroot (bsc#1144333, bsc#1154355).
  o smb3: improve handling of share deleted (and share recreated) (bsc#1144333,
    bsc#1154355).
  o smb3: Incorrect size for netname negotiate context (bsc#1144333, bsc#
    1154355).
  o soc: imx: gpc: fix PDN delay (bsc#1051510).
  o soc: qcom: wcnss_ctrl: Avoid string overflow (bsc#1051510).
  o spi: atmel: Fix CS high support (bsc#1051510).
  o spi: atmel: fix handling of cs_change set on non-last xfer (bsc#1051510).
  o spi: fsl-lpspi: Prevent FIFO under/overrun by default (bsc#1051510).
  o spi: mediatek: Do not modify spi_transfer when transfer (bsc#1051510).
  o spi: mediatek: use correct mata->xfer_len when in fifo transfer (bsc#
    1051510).
  o spi: pic32: Use proper enum in dmaengine_prep_slave_rg (bsc#1051510).
  o spi: rockchip: initialize dma_slave_config properly (bsc#1051510).
  o spi: spidev: Fix OF tree warning logic (bsc#1051510).
  o staging: rtl8188eu: fix null dereference when kzalloc fails (bsc#1051510).
  o supported.conf:
  o synclink_gt(): fix compat_ioctl() (bsc#1051510).
  o tcp_nv: fix potential integer overflow in tcpnv_acked (bsc#1051510).
  o thunderbolt: Fix lockdep circular locking depedency warning (git-fixes).
  o tipc: Avoid copying bytes beyond the supplied data (bsc#1051510).
  o tipc: check bearer name with right length in tipc_nl_compat_bearer_enable
    (bsc#1051510).
  o tipc: check link name with right length in tipc_nl_compat_link_set (bsc#
    1051510).
  o tipc: check msg->req data len in tipc_nl_compat_bearer_disable (bsc#
    1051510).
  o tipc: compat: allow tipc commands without arguments (bsc#1051510).
  o tipc: fix tipc_mon_delete() oops in tipc_enable_bearer() error path (bsc#
    1051510).
  o tipc: fix wrong timeout input for tipc_wait_for_cond() (bsc#1051510).
  o tipc: handle the err returned from cmd header function (bsc#1051510).
  o tipc: pass tunnel dev as NULL to udp_tunnel(6)_xmit_skb (bsc#1051510).
  o tipc: tipc clang warning (bsc#1051510).
  o tpm: add check after commands attribs tab allocation (bsc#1051510).
  o tracing: Get trace_array reference for available_tracers files (bsc#
    1156429).
  o tty: serial: fsl_lpuart: use the sg count from dma_map_sg (bsc#1051510).
  o tty: serial: imx: use the sg count from dma_map_sg (bsc#1051510).
  o tty: serial: msm_serial: Fix flow control (bsc#1051510).
  o tty: serial: pch_uart: correct usage of dma_unmap_sg (bsc#1051510).
  o UAS: Revert commit 3ae62a42090f ("UAS: fix alignment of scatter/gather
    segments").
  o udp: use skb_queue_empty_lockless() (networking-stable-19_11_05).
  o USB: chaoskey: fix error case of a timeout (git-fixes).
  o USB: chipidea: Fix otg event handler (bsc#1051510).
  o USB: chipidea: imx: enable OTG overcurrent in case USB subsystem is already
    started (bsc#1051510).
  o USB: dwc3: gadget: Check ENBLSLPM before sending ep command (bsc#1051510).
  o USB: gadget: Reject endpoints with 0 maxpacket value (bsc#1051510).
  o USB: gadget: udc: fotg210-udc: Fix a sleep-in-atomic-context bug in
    fotg210_get_status() (bsc#1051510).
  o USB: gadget: uvc: configfs: Drop leaked references to config items (bsc#
    1051510).
  o USB: gadget: uvc: configfs: Prevent format changes after linking header
    (bsc#1051510).
  o USB: gadget: uvc: Factor out video USB request queueing (bsc#1051510).
  o USB: gadget: uvc: Only halt video streaming endpoint in bulk mode (bsc#
    1051510).
  o USB: handle warm-reset port requests on hub resume (bsc#1051510).
  o USBIP: add config dependency for SGL_ALLOC (git-fixes).
  o USBip: Fix free of unallocated memory in vhci tx (git-fixes).
  o USBip: Fix vhci_urb_enqueue() URB null transfer buffer error path
    (git-fixes).
  o USBip: Implement SG support to vhci-hcd and stub driver (git-fixes).
  o USBip: tools: fix fd leakage in the function of read_attr_usbip_status
    (git-fixes).
  o USB: misc: appledisplay: fix backlight update_status return code (bsc#
    1051510).
  o usb-serial: cp201x: support Mark-10 digital force gauge (bsc#1051510).
  o USB: serial: mos7720: fix remote wakeup (git-fixes).
  o USB: serial: mos7840: add USB ID to support Moxa UPort 2210 (bsc#1051510).
  o USB: serial: mos7840: fix remote wakeup (git-fixes).
  o USB: serial: option: add support for DW5821e with eSIM support (bsc#
    1051510).
  o USB: serial: option: add support for Foxconn T77W968 LTE modules (bsc#
    1051510).
  o USB: serial: whiteheat: fix line-speed endianness (bsc#1051510).
  o usb-storage: Revert commit 747668dbc061 ("usb-storage: Set
    virt_boundary_mask to avoid SG overflows") (bsc#1051510).
  o USB: xhci-mtk: fix ISOC error when interval is zero (bsc#1051510).
  o vfio-ccw: Fix misleading comment when setting orb.cmd.c64 (bsc#1051510).
  o vfio: ccw: push down unsupported IDA check (bsc#1156471 LTC#182362).
  o vfio-ccw: Set pa_nr to 0 if memory allocation fails for pa_iova_pfn (bsc#
    1051510).
  o video/hdmi: Fix AVI bar unpack (git-fixes).
  o virtio_console: allocate inbufs in add_port() only if it is needed
    (git-fixes).
  o virtio_ring: fix return code on DMA mapping fails (git-fixes).
  o virtio/s390: fix race on airq_areas (bsc#1051510).
  o vmxnet3: turn off lro when rxcsum is disabled (bsc#1157499).
  o vsock/virtio: fix sock refcnt holding during the shutdown (git-fixes).
  o watchdog: meson: Fix the wrong value of left time (bsc#1051510).
  o x86/alternatives: Add int3_emulate_call() selftest (bsc#1153811).
  o x86/alternatives: Fix int3_emulate_call() selftest stack corruption (bsc#
    1153811).
  o x86/mm/pkeys: Fix typo in Documentation/x86/protection-keys.txt (bsc#
    1078248).
  o x86/pkeys: Update documentation about availability (bsc#1078248).
  o x86/resctrl: Fix potential lockdep warning (bsc#1114279).
  o x86/resctrl: Prevent NULL pointer dereference when reading mondata (bsc#
    1114279).
  o x86/speculation/taa: Fix printing of TAA_MSG_SMT on IBRS_ALL CPUs (bsc#
    1158068).
  o xfrm: fix sa selector validation (bsc#1156609).
  o xfrm: Fix xfrm sel prefix length validation (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-2019-3289=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15 (noarch):
       kernel-devel-azure-4.12.14-5.47.1
       kernel-source-azure-4.12.14-5.47.1
  o SUSE Linux Enterprise Module for Public Cloud 15 (x86_64):
       kernel-azure-4.12.14-5.47.1
       kernel-azure-base-4.12.14-5.47.1
       kernel-azure-base-debuginfo-4.12.14-5.47.1
       kernel-azure-debuginfo-4.12.14-5.47.1
       kernel-azure-devel-4.12.14-5.47.1
       kernel-syms-azure-4.12.14-5.47.1


References:

  o https://www.suse.com/security/cve/CVE-2019-0154.html
  o https://www.suse.com/security/cve/CVE-2019-0155.html
  o https://www.suse.com/security/cve/CVE-2019-14895.html
  o https://www.suse.com/security/cve/CVE-2019-14901.html
  o https://www.suse.com/security/cve/CVE-2019-15916.html
  o https://www.suse.com/security/cve/CVE-2019-16231.html
  o https://www.suse.com/security/cve/CVE-2019-18660.html
  o https://www.suse.com/security/cve/CVE-2019-18683.html
  o https://www.suse.com/security/cve/CVE-2019-18809.html
  o https://www.suse.com/security/cve/CVE-2019-19049.html
  o https://www.suse.com/security/cve/CVE-2019-19052.html
  o https://www.suse.com/security/cve/CVE-2019-19056.html
  o https://www.suse.com/security/cve/CVE-2019-19057.html
  o https://www.suse.com/security/cve/CVE-2019-19058.html
  o https://www.suse.com/security/cve/CVE-2019-19060.html
  o https://www.suse.com/security/cve/CVE-2019-19062.html
  o https://www.suse.com/security/cve/CVE-2019-19063.html
  o https://www.suse.com/security/cve/CVE-2019-19065.html
  o https://www.suse.com/security/cve/CVE-2019-19067.html
  o https://www.suse.com/security/cve/CVE-2019-19068.html
  o https://www.suse.com/security/cve/CVE-2019-19073.html
  o https://www.suse.com/security/cve/CVE-2019-19074.html
  o https://www.suse.com/security/cve/CVE-2019-19075.html
  o https://www.suse.com/security/cve/CVE-2019-19077.html
  o https://www.suse.com/security/cve/CVE-2019-19227.html
  o https://www.suse.com/security/cve/CVE-2019-19524.html
  o https://www.suse.com/security/cve/CVE-2019-19525.html
  o https://www.suse.com/security/cve/CVE-2019-19528.html
  o https://www.suse.com/security/cve/CVE-2019-19529.html
  o https://www.suse.com/security/cve/CVE-2019-19530.html
  o https://www.suse.com/security/cve/CVE-2019-19531.html
  o https://www.suse.com/security/cve/CVE-2019-19534.html
  o https://www.suse.com/security/cve/CVE-2019-19536.html
  o https://www.suse.com/security/cve/CVE-2019-19543.html
  o https://bugzilla.suse.com/1048942
  o https://bugzilla.suse.com/1051510
  o https://bugzilla.suse.com/1071995
  o https://bugzilla.suse.com/1078248
  o https://bugzilla.suse.com/1082635
  o https://bugzilla.suse.com/1089644
  o https://bugzilla.suse.com/1091041
  o https://bugzilla.suse.com/1108043
  o https://bugzilla.suse.com/1113722
  o https://bugzilla.suse.com/1114279
  o https://bugzilla.suse.com/1117169
  o https://bugzilla.suse.com/1120853
  o https://bugzilla.suse.com/1131107
  o https://bugzilla.suse.com/1135966
  o https://bugzilla.suse.com/1135967
  o https://bugzilla.suse.com/1138039
  o https://bugzilla.suse.com/1140948
  o https://bugzilla.suse.com/1141054
  o https://bugzilla.suse.com/1142095
  o https://bugzilla.suse.com/1143706
  o https://bugzilla.suse.com/1144333
  o https://bugzilla.suse.com/1149448
  o https://bugzilla.suse.com/1150466
  o https://bugzilla.suse.com/1151548
  o https://bugzilla.suse.com/1151900
  o https://bugzilla.suse.com/1153628
  o https://bugzilla.suse.com/1153811
  o https://bugzilla.suse.com/1154043
  o https://bugzilla.suse.com/1154058
  o https://bugzilla.suse.com/1154124
  o https://bugzilla.suse.com/1154355
  o https://bugzilla.suse.com/1154526
  o https://bugzilla.suse.com/1155021
  o https://bugzilla.suse.com/1155689
  o https://bugzilla.suse.com/1155897
  o https://bugzilla.suse.com/1155921
  o https://bugzilla.suse.com/1156258
  o https://bugzilla.suse.com/1156429
  o https://bugzilla.suse.com/1156466
  o https://bugzilla.suse.com/1156471
  o https://bugzilla.suse.com/1156494
  o https://bugzilla.suse.com/1156609
  o https://bugzilla.suse.com/1156700
  o https://bugzilla.suse.com/1156729
  o https://bugzilla.suse.com/1156882
  o https://bugzilla.suse.com/1157038
  o https://bugzilla.suse.com/1157042
  o https://bugzilla.suse.com/1157070
  o https://bugzilla.suse.com/1157143
  o https://bugzilla.suse.com/1157145
  o https://bugzilla.suse.com/1157158
  o https://bugzilla.suse.com/1157162
  o https://bugzilla.suse.com/1157171
  o https://bugzilla.suse.com/1157173
  o https://bugzilla.suse.com/1157178
  o https://bugzilla.suse.com/1157180
  o https://bugzilla.suse.com/1157182
  o https://bugzilla.suse.com/1157183
  o https://bugzilla.suse.com/1157184
  o https://bugzilla.suse.com/1157191
  o https://bugzilla.suse.com/1157193
  o https://bugzilla.suse.com/1157197
  o https://bugzilla.suse.com/1157298
  o https://bugzilla.suse.com/1157307
  o https://bugzilla.suse.com/1157324
  o https://bugzilla.suse.com/1157333
  o https://bugzilla.suse.com/1157424
  o https://bugzilla.suse.com/1157463
  o https://bugzilla.suse.com/1157499
  o https://bugzilla.suse.com/1157678
  o https://bugzilla.suse.com/1157698
  o https://bugzilla.suse.com/1157778
  o https://bugzilla.suse.com/1157908
  o https://bugzilla.suse.com/1158049
  o https://bugzilla.suse.com/1158063
  o https://bugzilla.suse.com/1158064
  o https://bugzilla.suse.com/1158065
  o https://bugzilla.suse.com/1158066
  o https://bugzilla.suse.com/1158067
  o https://bugzilla.suse.com/1158068
  o https://bugzilla.suse.com/1158082
  o https://bugzilla.suse.com/1158381
  o https://bugzilla.suse.com/1158394
  o https://bugzilla.suse.com/1158398
  o https://bugzilla.suse.com/1158407
  o https://bugzilla.suse.com/1158410
  o https://bugzilla.suse.com/1158413
  o https://bugzilla.suse.com/1158417
  o https://bugzilla.suse.com/1158427
  o https://bugzilla.suse.com/1158445

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r7d2
-----END PGP SIGNATURE-----