[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2380-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89049686Date: (C)2023-10-06   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-3620: Local attackers on baremetal systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data. - CVE-2018-3646: Local attackers in virtualized guest systems could use speculative code patterns on hyperthreaded processors to read data present in the L1 Datacache used by other hyperthreads on the same CPU core, potentially leaking sensitive data, even from other virtual machines or the host system. - CVE-2018-5391 aka "FragmentSmack": A flaw in the IP packet reassembly could be used by remote attackers to consume lots of CPU time . - CVE-2018-10876: A flaw was found in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space function when mounting and operating a crafted ext4 image. - CVE-2018-10877: The ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs function when operating on a crafted ext4 filesystem image. - CVE-2018-10878: A flaw was found in the ext4 filesystem. A local user can cause an out-of-bounds write and a denial of service or unspecified other impact is possible by mounting and operating a crafted ext4 filesystem image. - CVE-2018-10879: A flaw was found in the ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image. - CVE-2018-10880: Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data. An attacker could use this to cause a system crash and a denial of service. - CVE-2018-10881: A flaw was found in the ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. - CVE-2018-10882: A flaw was found in the ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image. - CVE-2018-10883: A flaw was found in the ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image. The following non-security bugs were fixed: - acpi / lpss: Only call pwm_add_table for Bay Trail PWM if PMIC HRV is 2 . - af_key: Always verify length of provided sadb_key . - af_key: fix buffer overread in parse_exthdrs . - af_key: fix buffer overread in verify_address_len . - afs: Fix directory permissions check . - agp: uninorth: make two functions static . - alsa: emu10k1: add error handling for snd_ctl_add . - alsa: emu10k1: Rate-limit error messages about page errors . - alsa: fm801: add error handling for snd_ctl_add . - alsa: usb-audio: Apply rate limit to warning messages in URB complete callback . - arm64: Correct type for PUD macros . - arm64: Disable unhandled signal log messages by default . - arm64: kvm: fix VTTBR_BADDR_MASK BUG_ON off-by-one . - arm64: mm: Fix set_memory_valid declaration . - arm64: perf: correct PMUVer probing . - arm64: ptrace: Avoid setting compat FPR to garbage if get_user fails . - arm64: spinlock: Fix theoretical trylock A-B-A with LSE atomics . - arm64: vdso: fix clock_getres for 4GiB-aligned res . - arm: 8715/1: add a private asm/unaligned.h . - arm: 8720/1: ensure dump_instr checks addr_limit . - arm: 8721/1: mm: dump: check hardware RO bit for LPAE . - arm: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE . - arm: 8731/1: Fix csum_partial_copy_from_user stack mismatch . - arm: 8743/1: bL_switcher: add MODULE_LICENSE tag . - arm: 8746/1: vfp: Go back to clearing vfp_current_hw_state[] . - arm: 8748/1: mm: Define vdso_start, vdso_end as array . - arm: 8753/1: decompressor: add a missing parameter to the addruart macro . - arm: 8758/1: decompressor: restore r1 and r2 just before jumping to the kernel . - arm: 8764/1: kgdb: fix NUMREGBYTES so that gdb_regs[] is the correct size . - arm: 8769/1: kprobes: Fix to use get_kprobe_ctlblk after irq-disabed . - arm: 8770/1: kprobes: Prohibit probing on optimized_callback . - arm: 8771/1: kprobes: Prohibit kprobes on do_undefinstr . - arm: 8772/1: kprobes: Prohibit kprobes on get_user functions . - arm: AM33xx: PRM: Remove am33xx_pwrdm_read_prev_pwrst function . - arm: amba: Fix race condition with driver_override . - arm: amba: Fix wrong indentation in driver_override_store . - arm: amba: Make driver_override output consistent with other buses . - arm: at91: do not select CONFIG_ARM_CPU_SUSPEND for old platforms . - arm: avoid faulting on qemu . - arm: BUG if jumping to usermode address in kernel mode . - arm-ccn: perf: Prevent module unload while PMU is in use . - arm: davinci: Add dma_mask to dm365"s eDMA device . - arm: davinci: board-da830-evm: fix GPIO lookup for MMC/SD . - arm: davinci: board-da850-evm: fix GPIO lookup for MMC/SD . - arm: davinci: board-da850-evm: fix WP pin polarity for MMC/SD . - arm: davinci: board-dm355-evm: fix broken networking . - arm: davinci: board-dm646x-evm: pass correct I2C adapter id for VPIF . - arm: davinci: board-dm646x-evm: set VPIF capture card name . - arm: davinci: board-omapl138-hawk: fix GPIO numbers for MMC/SD lookup . - arm: davinci: dm646x: fix timer interrupt generation . - arm: davinci: fix mmc entries in dm365"s dma_slave_map . - arm: davinci: fix the GPIO lookup for omapl138-hawk . - arm: davinci: Use platform_device_register_full to create pdev for dm365"s eDMA . - arm: DRA722: remove redundant definition of 1.0 device . - arm: fix return value of parse_cpu_capacity . - arm: kexec: fix failure to boot crash kernel . - arm: kexec: fix kdump register saving on panic . - arm: keystone: fix platform_domain_notifier array overrun . - arm: kvm: fix building with gcc-8 . - arm: multi_v7_defconfig: Replace DRM_RCAR_HDMI by generic bridge options . - arm: multi_v7_defconfig: Replace SND_SOC_RSRC_CARD by SND_SIMPLE_SCU_CARD . - arm: mvebu: Fix broken PL310_ERRATA_753970 selects . - arm: OMAP1: clock: Fix debugfs_create_* usage . - arm: OMAP2+: Fix SRAM virt to phys translation for save_secure_ram_context . - arm: omap2: hide omap3_save_secure_ram on non-OMAP3 builds . - arm: OMAP2+: omap_device: drop broken RPM status update from suspend_noirq . - arm: OMAP2+: powerdomain: use raw_smp_processor_id for trace . - arm: OMAP2+: timer: fix a kmemleak caused in omap_get_timer_dt . - arm: OMAP3: Fix prm wake interrupt for resume . - arm: OMAP3: hwmod_data: add missing module_offs for MMC3 . - arm: OMAP3+: PRM: fix of_irq_get result check . - arm: OMAP4+: PRM: fix of_irq_get result checks . - arm: OMAP: Fix dmtimer init for omap1 . - arm: OMAP: Fix SRAM W+X mapping . - arm: orion5x: Revert commit 4904dbda41c8 . - arm: orion: fix orion_ge00_switch_board_info initialization . - arm: pxa: select both FB and FB_W100 for eseries . - arm: pxa/tosa-bt: add MODULE_LICENSE tag . - arm: remove wrong CONFIG_PROC_SYSCTL ifdef . - arm: s3c24xx: Fix NAND ECC mode for mini2440 board . - arm: shmobile: defconfig: Enable missing PCIE_RCAR dependency . - arm: shmobile: defconfig: Replace DRM_RCAR_HDMI by generic bridge options . - arm: shmobile: defconfig: Replace SND_SOC_RSRC_CARD by SND_SIMPLE_SCU_CARD . - arm: shmobile: defconfig: Replace USB_XHCI_RCAR by USB_XHCI_PLATFORM . - arm: shmobile: rcar-gen2: Fix deadlock in regulator quirk . - arm: socfpga_defconfig: Remove QSPI Sector 4K size force . - arm: spear13xx: Fix dmas cells . - arm: sunxi_defconfig: Enable CMA . - arm: sunxi: fix the core number of V3s in sunxi README . - asoc: dpcm: fix BE dai not hw_free and shutdown . - asoc: topology: Add missing clock gating parameter when parsing hw_configs . - asoc: topology: Fix bclk and fsync inversion in set_link_hw_format . - ata: do not schedule hot plug if it is a sas host . - ath: Add regulatory mapping for APL13_WORLD . - ath: Add regulatory mapping for APL2_FCCA . - ath: Add regulatory mapping for Bahamas . - ath: Add regulatory mapping for Bermuda . - ath: Add regulatory mapping for ETSI8_WORLD . - ath: Add regulatory mapping for FCC3_ETSIC . - ath: Add regulatory mapping for Serbia . - ath: Add regulatory mapping for Tanzania . - ath: Add regulatory mapping for Uganda . - audit: fix potential null dereference "context- greater than module.name" . - backlight: pwm_bl: Do not use GPIOF_* with gpiod_get_direction . - bdi: Move cgroup bdi_writeback to a dedicated low concurrency workqueue . - befs_lookup: use d_splice_alias . - block: Fix transfer when chunk sectors exceeds max . - bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 . - bluetooth: btusb: add ID for LiteOn 04ca:301a . - bluetooth: hci_qca: Fix "Sleep inside atomic section" warning . - branch-check: fix long- greater than int truncation when profiling branches . - brcmfmac: Add support for bcm43364 wireless chipset . - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag . - cachefiles: Fix refcounting bug in backing-file read monitoring . - cachefiles: Wait rather than BUG"ing on "Unexpected object collision" . - can: dev: increase bus-off message severity . - can: ems_usb: Fix memory leak on ems_usb_disconnect . - can: m_can: change comparison to bitshift when dealing with a mask . - cdrom: do not call check_disk_change inside cdrom_open . - clk: at91: fix clk-generated compilation . - clk: renesas: cpg-mssr: Stop using printk format %pCr . - coccinelle: fix parallel build with CHECK=scripts/coccicheck . - compiler.h: enable builtin overflow checkers and add fallback code . - cpufreq: intel_pstate: Limit the scope of HWP dynamic boost platforms . - cpu/hotplug: Make bringup/teardown of smp threads symmetric . - cpu/hotplug: Provide knobs to control SMT . - cpu/hotplug: Split do_cpu_down . - crypto: authenc - do not leak pointers to authenc keys . - crypto: authencesn - do not leak pointers to authenc keys . - crypto: padlock-aes - Fix Nano workaround data corruption . - delayacct: fix crash in delayacct_blkio_end after delayacct init failure . - dm: add writecache target . - dm: prevent DAX mounts if not supported . - dm writecache: support optional offset for start of device . - dm writecache: use 2-factor allocator arguments . - doc: Add vendor prefix for Kieback Peter GmbH . - drivers: soc: sunxi: fix error processing on base address when claiming . - drm: Add DP PSR2 sink enable bit . - drm/amdgpu: Remove VRAM from shared bo domains . - drm/atomic: Check old_plane_state- greater than crtc in drm_atomic_helper_async_check . - drm/atomic: Handling the case when setting old crtc for plane . - drm/atomic-helper: Drop plane- greater than fb references only for drm_atomic_helper_shutdown . - drm/atomic: Initialize variables in drm_atomic_helper_async_check to make gcc happy . - drm/atomic: Make async plane update checks work as intended, v2 . - drm/atomic: Make atomic helper track newly assigned planes correctly, v2 . - drm/atomic: Make atomic iterators less surprising . - drm/dp/mst: Fix off-by-one typo when dump payload table . - drm/gma500: fix psb_intel_lvds_mode_valid"s return type . - drm/nouveau/fifo/gk104-: poll for runlist update completion . - drm/radeon: fix mode_valid"s return type . - drm: re-enable error handling . - drm/vc4: Reset - greater than {x, y}_scaling[1] when dealing with uniplanar formats . - Enable / support pinctrl-lewisburg - ext2: fix a block leak . - ext4: add more mount time checks of the superblock . - ext4: bubble errors from ext4_find_inline_data_nolock up to ext4_iget . - ext4: check superblock mapped prior to committing . - ext4: do not update s_last_mounted of a frozen fs . - ext4: factor out helper ext4_sample_last_mounted . - ext4: fix check to prevent initializing reserved inodes . - ext4: fix fencepost error in check for inode count overflow during resize . - ext4: include the illegal physical block in the bad map ext4_error msg . - ext4: report delalloc reserve as non-free in statfs for project quota . - ext4: update mtime in ext4_punch_hole even if no blocks are released . - f2fs: call unlock_new_inode before d_instantiate . - fix io_destroy/aio_complete race . - Force log to disk before reading the AGF during a fstrim . - fs: allow per-device dax status checking for filesystems . - fscache: Allow cancelled operations to be enqueued . - fscache: Fix hanging wait on page discarded by writeback . - fscache: Fix reference overput in fscache_attach_object error handling . - fs: clear writeback errors in inode_init_always . - fs: do not scan the inode cache before SB_BORN is set . - genirq: Check __free_irq return value for NULL . - hid: hid-plantronics: Re-resend Update to map button for PTT products . - hid: i2c-hid: check if device is there before really probing . - hippi: Fix a Fix a possible sleep-in-atomic bug in rr_close . - hv_netvsc: Ensure correct teardown message sequence order . - hv/netvsc: fix handling of fallback to single queue mode . - hv_netvsc: Fix net device attach on older Windows hosts . - hv_netvsc: set master device . - hv_netvsc: Split netvsc_revoke_buf and netvsc_teardown_gpadl . - hv_netvsc: split sub-channel setup into async and sync . - hv_netvsc: Use Windows version instead of NVSP version on GPAD teardown . - ibmasm: do not write out of bounds in read handler . - ibmvnic: Remove code to request error information . - ibmvnic: Revise RX/TX queue error messages . - ibmvnic: Update firmware error reporting with cause string . - input: elan_i2c - add ACPI ID for lenovo ideapad 330 . - input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST . - input: i8042 - add Lenovo LaVie Z to the i8042 reset list . - irqchip: brcmstb-l2: Define an irq_pm_shutdown function . - irqchip/gic: Take lock when updating irq type . - irqchip/gic-v3: Change pr_debug message to pr_devel . - irqchip/gic-v3: Fix the driver probe fail due to disabled GICC entry . - irqchip/gic-v3: Ignore disabled ITS nodes . - irqchip/gic-v3: Use wmb instead of smb_wmb in gic_raise_softirq . - irqchip/qcom: Fix check for spurious interrupts . - irqchip/qcom: Fix u32 comparison with value less than zero . - isofs: fix potential memory leak in mount option parsing . - iwlwifi: add more card IDs for 9000 series . - iwlwifi: pcie: fix race in Rx buffer allocator . - jump_label: Fix concurrent static_key_enable/disable . - jump_label: Provide hotplug context variants . - jump_label: Reorder hotplug lock and jump_label_lock . - kabi protect bdev_dax_supported . - kabi protect struct ccw_device_private . - kabi/severities: do not complain on hisi_sas internal changes . - kabi/severities: ignore x86_kvm_ops; lttng-modules would have to be adjusted in case they depend on this particular change - kbuild: add "-fno-stack-check" to kernel build options . - kbuild: Handle builtin dtb file names containing hyphens . - kbuild: pkg: use --transform option to prefix paths in tar . - kconfig: display recursive dependency resolution hint just once . - kmemleak: add scheduling point to kmemleak_scan . - kvm: SVM: Add pause filter threshold . - kvm: SVM: Implement pause loop exit logic in SVM . - kvm: VMX: Bring the common code to header file . - kvm: VMX: Fix the module parameters for vmx . - kvm: VMX: Remove ple_window_actual_max . - libata: add refcounting to ata_host . - libata: ensure host is free"d on error exit paths . - libnvdimm, dimm: fix dpa reservation vs uninitialized label area . - linvdimm, pmem: Preserve read-only setting for pmem devices . - media: media-device: fix ioctl function types . - media: rcar_jpu: Add missing clk_disable_unprepare on error in jpu_open . - media: saa7164: Fix driver name in debug output . - media: si470x: fix __be16 annotations . - media: siano: get rid of __le32/__le16 cast warnings . - media: tw686x: Fix incorrect vb2_mem_ops GFP flags . - mfd: cros_ec: Fail early if we cannot identify the EC . - mfd: fsl-imx25: Clean up irq settings during removal . - mfd: mxs-lradc: Fix error handling in mxs_lradc_probe . - misc: pci_endpoint_test: Avoid triggering a BUG . - mmc: dw_mmc: update actual clock for mmc debugfs . - mmc: pwrseq: Use kmalloc_array instead of stack VLA . - mm: fix __gup_device_huge vs unmap . - mm/kmemleak.c: make cond_resched rate-limiting more efficient . - mwifiex: correct histogram data with appropriate index . - mwifiex: handle race during mwifiex_usb_disconnect . - nohz: Fix local_timer_softirq_pending . - nvme: ensure forward progress during Admin passthru . - nvme-fabrics: Ignore nr_io_queues option for discovery controllers . - nvme: fixup crash on failed discovery . - nvme.h: fixup ANA group descriptor format . - nvme: use hw qid in trace events . - orangefs: report attributes_mask and attributes for statx . - orangefs: set i_size on new symlink . - overflow.h: Add allocation size calculation helpers . - pci: pciehp: Assume NoCompl+ for Thunderbolt ports . - pci: pciehp: Request control of native hotplug only if supported . - pci: Prevent sysfs disable of device while driver is attached . - pinctrl: at91-pio4: add missing of_node_put . - pinctrl: intel: Add Intel Lewisburg GPIO support . - pinctrl: nand: meson-gxl: fix missing data pins . - pmem: only set QUEUE_FLAG_DAX for fsdax mode . - qed*: Add link change count value to ethtool statistics display . - qed: Add qed APIs for PHY module query . - qed: Add srq core support for RoCE and iWARP . - qede: Add driver callbacks for eeprom module query . - qed: fix spelling mistake "successffuly" - greater than "successfully" . - qed: Make some functions static . - qed: remove redundant functions qed_get_cm_pq_idx_rl . - qed: remove redundant functions qed_set_gft_event_id_cm_hdr . - qed: remove redundant pointer "name" . - qed: use dma_zalloc_coherent instead of allocator/memset . - qed*: Utilize FW 8.37.2.0 . - RDMA/qedr: Fix NULL pointer dereference when running over iWARP without RDMA-CM . - RDMA/qedr: fix spelling mistake: "adrresses" - greater than "addresses" . - RDMA/qedr: fix spelling mistake: "failes" - greater than "fails" . - regulator: pfuze100: add .is_enable for pfuze100_swb_regulator_ops . - reiserfs: fix buffer overflow with long warning messages . - Revert "drm/nouveau/drm/therm/fan: add a fallback if no fan control is specified in the vbios" . - s390/cio: clear timer when terminating driver I/O . - s390/cio: fix return code after missing interrupt . - s390/dasd: fix handling of internal requests . - s390/dasd: fix wrongly assigned configuration data . - s390/dasd: prevent prefix I/O error . - s390/eadm: fix CONFIG_BLOCK include dependency . - s390/ipl: ensure loadparm valid flag is set . - s390/pci: do not require AIS facility . - s390/qdio: do not release memory in qdio_setup_irq . - sc16is7xx: Check for an error when the clock is enabled . - sched/fair: Consider RT/IRQ pressure in capacity_spare_wake . - sched/fair: Fix find_idlest_group when local group is not allowed . - sched/fair: Fix usage of find_idlest_group when no groups are allowed . - sched/fair: Fix usage of find_idlest_group when the local group is idlest . - sched/fair: Move select_task_rq_fair slow-path into its own function . - sched/fair: Remove impossible condition from find_idlest_group_cpu . - sched/fair: Remove unnecessary comparison with -1 . - sched/fair: Spare idle load balancing on nohz_full CPUs . - sched/fair: Use "unsigned long" for utilization, consistently . - sched/smt: Update sched_smt_present at runtime . - scsi: ata: enhance the definition of SET MAX feature field value . - scsi: hisi_sas: add an mechanism to do reset work synchronously . - scsi: hisi_sas: add check of device in hisi_sas_task_exec . - scsi: hisi_sas: add internal abort dev in some places . - scsi: hisi_sas: Add LED feature for v3 hw . - scsi: hisi_sas: add RAS feature for v3 hw . - scsi: hisi_sas: add readl poll timeout helper wrappers . - scsi: hisi_sas: Add some checks to avoid free"ing a sas_task twice . - scsi: hisi_sas: add some print to enhance debugging . - scsi: hisi_sas: Add v2 hw force PHY function for internal ATA command . - scsi: hisi_sas: add v2 hw port AXI error handling support . - scsi: hisi_sas: add v3 hw MODULE_DEVICE_TABLE . - scsi: hisi_sas: add v3 hw suspend and resume . - scsi: hisi_sas: allocate slot buffer earlier . - scsi: hisi_sas: Change common allocation mode of device id . - scsi: hisi_sas: Change frame type for SET MAX commands . - scsi: hisi_sas: change ncq process for v3 hw . - scsi: hisi_sas: change slot index allocation mode . - scsi: hisi_sas: check host frozen before calling "done" function . - scsi: hisi_sas: check IPTT is valid before using it for v3 hw . - scsi: hisi_sas: check sas_dev gone earlier in hisi_sas_abort_task . - scsi: hisi_sas: Code cleanup and minor bug fixes . - scsi: hisi_sas: config ATA de-reset as an constrained command for v3 hw . - scsi: hisi_sas: consolidate command check in hisi_sas_get_ata_protocol . - scsi: hisi_sas: Create a scsi_host_template per HW module . - scsi: hisi_sas: delete timer when removing hisi_sas driver . - scsi: hisi_sas: do link reset for some CHL_INT2 ints . - scsi: hisi_sas: Do not lock DQ for complete task sending . - scsi: hisi_sas: dt-bindings: add an property of signal attenuation . - scsi: hisi_sas: fix a bug in hisi_sas_dev_gone . - scsi: hisi_sas: fix a typo in hisi_sas_task_prep . - scsi: hisi_sas: fix dma_unmap_sg parameter . - scsi: hisi_sas: fix PI memory size . - scsi: hisi_sas: fix return value of hisi_sas_task_prep . - scsi: hisi_sas: Fix return value when get_free_slot failed . - scsi: hisi_sas: fix SAS_QUEUE_FULL problem while running IO . - scsi: hisi_sas: fix the issue of link rate inconsistency . - scsi: hisi_sas: fix the issue of setting linkrate register . - scsi: hisi_sas: improve int_chnl_int_v2_hw consistency with v3 hw . - scsi: hisi_sas: Include TMF elements in struct hisi_sas_slot . - scsi: hisi_sas: increase timer expire of internal abort task . - scsi: hisi_sas: Init disks after controller reset . - scsi: hisi_sas: initialize dq spinlock before use . - scsi: hisi_sas: Introduce hisi_sas_phy_set_linkrate . - scsi: hisi_sas: judge result of internal abort . - scsi: hisi_sas: make local symbol host_attrs static . - scsi: hisi_sas: make return type of prep functions void . - scsi: hisi_sas: make SAS address of SATA disks unique . - scsi: hisi_sas: Mark PHY as in reset for nexus reset . - scsi: hisi_sas: modify hisi_sas_dev_gone for reset . - scsi: hisi_sas: modify some register config for hip08 . - scsi: hisi_sas: optimise port id refresh function . - scsi: hisi_sas: optimise the usage of DQ locking . - scsi: hisi_sas: print device id for errors . - scsi: hisi_sas: re-add the lldd_port_deformed . - scsi: hisi_sas: relocate clearing ITCT and freeing device . - scsi: hisi_sas: relocate smp sg map . - scsi: hisi_sas: Remove depends on HAS_DMA in case of platform dependency . - scsi: hisi_sas: remove redundant handling to event95 for v3 . - scsi: hisi_sas: remove some unneeded structure members . - scsi: hisi_sas: remove unused variable hisi_sas_devices.running_req . - scsi: hisi_sas: Reset disks when discovered . - scsi: hisi_sas: some optimizations of host controller reset . - scsi: hisi_sas: stop controller timer for reset . - scsi: hisi_sas: support the property of signal attenuation for v2 hw . - scsi: hisi_sas: Terminate STP reject quickly for v2 hw . - scsi: hisi_sas: Try wait commands before before controller reset . - scsi: hisi_sas: update PHY linkrate after a controller reset . - scsi: hisi_sas: update RAS feature for later revision of v3 HW . - scsi: hisi_sas: use an general way to delay PHY work . - scsi: hisi_sas: Use device lock to protect slot alloc/free . - scsi: hisi_sas: use dma_zalloc_coherent . - scsi: hisi_sas: workaround a v3 hw hilink bug . - scsi: libsas: defer ata device eh commands to libata . - scsi: lpfc: Add Buffer overflow check, when nvme_info larger than PAGE_SIZE . - scsi: lpfc: Correct LCB ACCept payload . - scsi: lpfc: devloss timeout race condition caused null pointer reference . - scsi: lpfc: Fix abort error path for NVMET . - scsi: lpfc: Fix driver crash when re-registering NVME rports . - scsi: lpfc: Fix driver not setting dpp bits correctly in doorbell word . - scsi: lpfc: Fix ELS abort on SLI-3 adapters . - scsi: lpfc: Fix list corruption on the completion queue . - scsi: lpfc: Fix NVME Target crash in defer rcv logic . - scsi: lpfc: Fix panic if driver unloaded when port is offline . - scsi: lpfc: Fix sysfs Speed value on CNA ports . - scsi: lpfc: Limit tracking of tgt queue depth in fast path . - scsi: lpfc: Make PBDE optimizations configurable . - scsi: lpfc: Remove lpfc_enable_pbde as module parameter . - scsi: lpfc: Revise copyright for new company language . - scsi: lpfc: Support duration field in Link Cable Beacon V1 command . - scsi: lpfc: update driver version to 12.0.0.5 . - scsi: lpfc: update driver version to 12.0.0.6 . - scsi: qla2xxx: Avoid double completion of abort command . - scsi: qla2xxx: Fix driver unload by shutting down chip . - scsi: qla2xxx: Fix NPIV deletion by calling wait_for_sess_deletion . - scsi: qla2xxx: Fix NULL pointer dereference for fcport search . - scsi: qla2xxx: Fix unintialized List head crash . - scsi: qla2xxx: Return error when TMF returns . - scsi: smartpqi: add in new supported controllers . - scsi: smartpqi: add inspur advantech ids . - scsi: smartpqi: bump driver version to 1.1.4-130 . - scsi: smartpqi: fix critical ARM issue reading PQI index registers . - scsi: smartpqi: improve error checking for sync requests . - scsi: smartpqi: improve handling for sync requests . - scsi: smartpqi: update driver version . - scsi: smartpqi: workaround fw bug for oq deletion . - sctp: fix the issue that pathmtu may be set lower than MINSEGMENT . - sctp: introduce sctp_dst_mtu . - soc: bcm2835: Make !RASPBERRYPI_FIRMWARE dummies return failure . - soc: bcm: raspberrypi-power: Fix use of __packed . - soc: imx: gpc: de-register power domains only if initialized . - soc: imx: gpc: restrict register range for regmap access . - soc: imx: gpcv2: correct PGC offset . - soc: imx: gpcv2: Do not pass static memory as platform data . - soc: imx: gpcv2: fix regulator deferred probe . - soc: mediatek: pwrap: fix compiler errors . - soc: qcom: wcnss_ctrl: Fix increment in NV upload . - soc: rockchip: power-domain: Fix wrong value when power up pd with writemask . - soc/tegra: Fix bad of_node_put in powergate init . - soc/tegra: flowctrl: Fix error handling . - soc: ti: ti_sci_pm_domains: Populate name for genpd . - soc: zte: Restrict SOC_ZTE to ARCH_ZX or COMPILE_TEST . - spi: bcm2835aux: ensure interrupts are enabled for shared handler . - spi/bcm63xx-hspi: Enable the clock before calling clk_get_rate . - spi: bcm-qspi: Always read and set BSPI_MAST_N_BOOT_CTRL . - spi: bcm-qspi: Avoid setting MSPI_CDRAM_PCS for spi-nor master . - spi: cadence: Add usleep_range for cdns_spi_fill_tx_fifo . - spi: pxa2xx: Allow 64-bit DMA . - spi: pxa2xx: check clk_prepare_enable return value . - sr: pass down correctly sized SCSI sense buffer . - staging: ks7010: Use constants from ieee80211_eid instead of literal ints . - staging: speakup: fix wraparound in uaccess length check . - supported.conf: add drivers/md/dm-writecache - sysrq : fix Show Regs call trace on ARM . - thermal: exynos: fix setting rising_threshold for Exynos5433 . - tty: Fix data race in tty_insert_flip_string_fixed_flag . - typec: tcpm: Fix a msecs vs jiffies bug . - udf: Detect incorrect directory size . - udf: Provide saner default for invalid uid / gid . - Update config files to add CONFIG_DM_WRITECACHE=m - Update patches.arch/KVM-PPC-Check-if-IOMMU-page-is-contained-in-the-pinn.patch . - usb: hub: Do not wait for connect state at resume for powered-off ports . - usbip: usbip_detach: Fix memory, udev context and udev leak . - vfs: add the sb_start_intwrite_trylock helper . - virtio_balloon: fix another race between migration and ballooning . - wlcore: sdio: check for valid platform device data before suspend . - x86/apic: Ignore secondary threads if nosmt=force . - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info . - x86/cpu/AMD: Evaluate smp_num_siblings early . - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings . - x86/cpu/AMD: Remove the pointless detect_ht call . - x86/cpu/common: Provide detect_ht_early . - x86/cpu/intel: Evaluate smp_num_siblings early . - x86/cpu: Remove the pointless CPU printout . - x86/cpu/topology: Provide detect_extended_topology_early . - x86/KVM/VMX: Add module argument for L1TF mitigation. - x86/smp: Provide topology_is_primary_thread . - x86/topology: Provide topology_smt_supported . - x86: Treat R_X86_64_PLT32 as R_X86_64_PC32 . - xfs: catch inode allocation state mismatch corruption . - xfs: prevent creating negative-sized file via INSERT_RANGE .

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
kernel
Reference:
SUSE-SU-2018:2380-1
CVE-2018-10876
CVE-2018-10877
CVE-2018-10878
CVE-2018-10879
CVE-2018-10880
CVE-2018-10881
CVE-2018-10882
CVE-2018-10883
CVE-2018-3620
CVE-2018-3646
CVE-2018-5391
CVE    11
CVE-2018-10876
CVE-2018-10879
CVE-2018-10878
CVE-2018-10877
...
CPE    2
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15

© SecPod Technologies