SUSE-SU-2016:1764-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jul 8 09:07:50 MDT 2016


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1764-1
Rating:             important
References:         #880007 #889207 #899908 #903279 #908151 #931448 
                    #937086 #940413 #942262 #943645 #943989 #945219 
                    #956084 #956852 #957986 #957988 #957990 #959146 
                    #959514 #959709 #960174 #960561 #960629 #961500 
                    #961512 #961658 #962336 #962872 #963193 #963572 
                    #963746 #963765 #963827 #963960 #964201 #964461 
                    #965087 #965153 #965199 #965319 #965830 #965924 
                    #966054 #966094 #966437 #966471 #966573 #966693 
                    #966831 #966864 #966910 #967047 #967251 #967292 
                    #967299 #967650 #967651 #967802 #967903 #968010 
                    #968018 #968074 #968141 #968206 #968230 #968234 
                    #968253 #968448 #968497 #968512 #968643 #968670 
                    #968687 #968812 #968813 #969112 #969439 #969571 
                    #969655 #969690 #969735 #969992 #969993 #970062 
                    #970160 #970504 #970604 #970609 #970892 #970909 
                    #970911 #970948 #970955 #970956 #970958 #970970 
                    #971124 #971125 #971126 #971159 #971170 #971360 
                    #971600 #971628 #972003 #972068 #972174 #972780 
                    #972844 #972891 #972951 #973378 #973556 #973855 
                    #974406 #974418 #975371 #975488 #975772 #975945 
                    #980246 
Cross-References:   CVE-2015-7566 CVE-2015-8550 CVE-2015-8551
                    CVE-2015-8552 CVE-2015-8709 CVE-2015-8785
                    CVE-2015-8812 CVE-2015-8816 CVE-2016-0723
                    CVE-2016-2143 CVE-2016-2184 CVE-2016-2185
                    CVE-2016-2186 CVE-2016-2188 CVE-2016-2384
                    CVE-2016-2782 CVE-2016-3134 CVE-2016-3136
                    CVE-2016-3137 CVE-2016-3138 CVE-2016-3139
                    CVE-2016-3140 CVE-2016-3156 CVE-2016-3689
                    CVE-2016-3707 CVE-2016-3951
Affected Products:
                    SUSE Linux Enterprise Real Time Extension 12-SP1
______________________________________________________________________________

   An update that solves 26 vulnerabilities and has 95 fixes
   is now available.

Description:


   The SUSE Linux Enterprise 12 SP1 Realtime kernel was updated to 3.12.58 to
   receive various security and bugfixes.

   The following security bugs were fixed:
   - CVE-2015-7566: The treo_attach function in drivers/usb/serial/visor.c in
     the Linux kernel allowed physically proximate attackers to cause a
     denial of service (NULL pointer dereference and system crash) or
     possibly have unspecified other impact by inserting a USB device that
     lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#961512).
   - CVE-2015-8550: Xen, when used on a system providing PV backends, allowed
     local guest OS administrators to cause a denial of service (host OS
     crash) or gain privileges by writing to memory shared between the
     frontend and backend, aka a double fetch vulnerability (bsc#957988).
   - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86
     system, allowed local guest administrators to hit BUG conditions and
     cause a denial of service (NULL pointer dereference and host OS crash)
     by leveraging a system with access to a passed-through MSI or MSI-X
     capable physical PCI device and a crafted sequence of XEN_PCI_OP_*
     operations, aka "Linux pciback missing sanity checks (bsc#957990).
   - CVE-2015-8551: The pci backend driver in Xen, when running on an x86
     system and using Linux 3.1.x through 4.3.x as the driver domain, allowed
     local guest administrators to hit BUG conditions and cause a denial of
     service (NULL pointer dereference and host OS crash) by leveraging a
     system with access to a passed-through MSI or MSI-X capable physical PCI
     device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux
     pciback missing sanity checks (bnc#957990).
   - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86
     system, allowed local guest administrators to generate a continuous
     stream of WARN messages and cause a denial of service (disk consumption)
     by leveraging a system with access to a passed-through MSI or MSI-X
     capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka
     "Linux pciback missing sanity checks (bsc#957990).
   - CVE-2015-8552: The pci backend driver in Xen, when running on an x86
     system and using Linux 3.1.x through 4.3.x as the driver domain, allowed
     local guest administrators to generate a continuous stream
     of WARN messages and cause a denial of service (disk consumption) by
      leveraging a system with access to a passed-through MSI or MSI-X
      capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka
      "Linux pciback missing sanity checks (bnc#957990).
   - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel
     mishandles uid and gid mappings, which allowed local users to gain
     privileges by establishing a user namespace, waiting for a root process
     to enter that namespace with an unsafe uid or gid, and then using the
     ptrace system call.  Upstream states that there is no kernel bug here
     (bnc#960561).
   - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c
     allowed local users to cause a denial of service (infinite loop) via a
     writev system call that triggers a zero length for the first segment of
     an iov (bsc#963765).
   - CVE-2015-8812: drivers/infiniband/hw/cxgb3/iwch_cm.c did not properly
     identify error conditions, which allowed remote attackers to execute
     arbitrary code or cause a denial of service (use-after-free) via crafted
     packets (bsc#966437).
   - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c did
     not properly maintain a hub-interface data structure, which allowed
     physically proximate attackers to cause a denial of service (invalid
     memory access and system crash) or possibly have unspecified other
     impact by unplugging a USB hub device (bsc#968010).
   - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in
     the Linux kernel did not properly maintain a hub-interface data
     structure, which allowed physically proximate attackers to cause a
     denial of service (invalid memory access and system crash) or possibly
     have unspecified
     other impact by unplugging a USB hub device (bnc#968010).
   - CVE-2016-0723: Race condition in the tty_ioctl function in
     drivers/tty/tty_io.c allowed local users to obtain sensitive information
     from kernel memory or cause a denial of service (use-after-free and
     system crash) by making a TIOCGETD ioctl call during processing of a
     TIOCSETD ioctl call (bsc#961500).
   - CVE-2016-2143: The fork implementation in the Linux kernel on s390
     platforms mishandles the case of four page-table levels, which allowed
     local users to cause a denial of service (system crash) or possibly have
     unspecified other impact via a crafted application, related to
     arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h.
     (bnc#970504)
   - CVE-2016-2143: The fork implementation on s390 platforms mishandles the
     case of four page-table levels, which allowed local users to cause a
     denial of service (system crash) or possibly have unspecified other
     impact via a crafted application, related to
     arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h
     (bsc#970504).
   - CVE-2016-2184: The create_fixed_stream_quirk function in
     sound/usb/quirks.c in the snd-usb-audio driver allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference
     or double free, and system crash) via a crafted endpoints value in a USB
      device descriptor (bsc#971125).
   - CVE-2016-2184: The create_fixed_stream_quirk function in
     sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel
     allowed physically proximate attackers to cause a denial of service
     (NULL pointer dereference or double free, and system crash) via a
     crafted endpoints value in a USB device descriptor (bnc#971125).
   - CVE-2016-2185: The ati_remote2_probe function in
     drivers/input/misc/ati_remote2.c allowed physically proximate attackers
     to cause a denial of service (NULL pointer dereference and system crash)
     via a crafted endpoints value in a USB device descriptor (bsc#971124).
   - CVE-2016-2185: The ati_remote2_probe function in
     drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a crafted endpoints value in a USB
     device descriptor (bnc#971124).
   - CVE-2016-2186: The powermate_probe function in
     drivers/input/misc/powermate.c allowed physically proximate attackers to
     cause a denial of service (NULL pointer dereference and system crash)
     via a crafted endpoints value in a USB device descriptor (bsc#970958).
   - CVE-2016-2186: The powermate_probe function in
     drivers/input/misc/powermate.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a crafted endpoints value in a USB
     device descriptor (bnc#970958).
   - CVE-2016-2188: The iowarrior_probe function in
     drivers/usb/misc/iowarrior.c allowed physically proximate attackers to
     cause a denial of service (NULL pointer dereference and system crash)
     via a crafted endpoints value in a USB device descriptor (bsc#970956).
   - CVE-2016-2188: The iowarrior_probe function in
     drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a crafted endpoints value in a USB
     device descriptor (bnc#970956).
   - CVE-2016-2384: Double free vulnerability in the snd_usbmidi_create
     function in sound/usb/midi.c allowed physically proximate attackers to
     cause a denial of service (panic) or possibly have unspecified other
     impact via vectors involving an invalid USB descriptor (bsc#966693).
   - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c
     allowed physically proximate attackers to cause a denial of service
     (NULL pointer dereference and system crash) or possibly have unspecified
     other impact by inserting a USB device that lacks a (1) bulk-in or (2)
      interrupt-in endpoint (bsc#968670).
   - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not
     validate certain offset fields, which allowed local users to gain
     privileges or cause a denial of service (heap memory corruption) via an
     IPT_SO_SET_REPLACE setsockopt call (bnc#971126).
   - CVE-2016-3136: The mct_u232_msr_to_state function in
     drivers/usb/serial/mct_u232.c allowed physically proximate attackers to
     cause a denial of service (NULL pointer dereference and system crash)
     via a crafted USB device without two interrupt-in endpoint descriptors
     (bsc#970955).
   - CVE-2016-3136: The mct_u232_msr_to_state function in
     drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a crafted USB device without two
     interrupt-in endpoint descriptors (bnc#970955).
   - CVE-2016-3137: drivers/usb/serial/cypress_m8.c allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a USB device without both an
     interrupt-in and an interrupt-out endpoint descriptor, related to the
     cypress_generic_port_probe and cypress_open functions (bsc#970970).
   - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel
     allowed physically proximate attackers to cause a denial of service
     (NULL pointer dereference and system crash) via a USB device without
     both an interrupt-in and an interrupt-out endpoint descriptor, related
     to the cypress_generic_port_probe and cypress_open functions
     (bnc#970970).
   - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c
     allowed physically proximate attackers to cause a denial of service
     (NULL pointer dereference and system crash) via a USB device without
     both a control and a data endpoint descriptor (bsc#970911).
   - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in
     the Linux kernel allowed physically proximate attackers to cause a
     denial of service (NULL pointer dereference and system crash) via a USB
     device without both a control and a data endpoint descriptor
     (bnc#970911).
   - CVE-2016-3139: The wacom_probe function in
     drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (NULL pointer
     dereference and system crash) via a crafted endpoints value in a USB
     device descriptor (bnc#970909).
   - CVE-2016-3140: The digi_port_init function in
     drivers/usb/serial/digi_acceleport.c allowed physically proximate
     attackers to cause a denial of service (NULL pointer dereference and
     system crash) via a crafted endpoints value in a USB device descriptor
     (bsc#970892).
   - CVE-2016-3140: The digi_port_init function in
     drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed
     physically proximate attackers to cause a denial of service (NULL
     pointer dereference and system crash) via a crafted endpoints value in a
     USB device descriptor (bnc#970892).
   - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles
     destruction of device objects, which allowed guest OS users to cause a
     denial of service (host OS networking outage) by arranging for a large
     number of IP addresses (bnc#971360).
   - CVE-2016-3156: The IPv4 implementation mishandled destruction of device
     objects, which allowed guest OS users to cause a denial of service (host
      OS networking outage) by arranging for a large number of IP addresses
      (bsc#971360).
   - CVE-2016-3689: The ims_pcu_parse_cdc_data function in
     drivers/input/misc/ims-pcu.c allowed physically proximate attackers to
     cause a denial of service (system crash) via a USB device without both a
     master and a slave interface (bsc#971628).
   - CVE-2016-3689: The ims_pcu_parse_cdc_data function in
     drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically
     proximate attackers to cause a denial of service (system crash) via a
     USB device without both a master and a slave interface (bnc#971628).
   - CVE-2016-3707: A ICMP echo feature hooked to sysrq was removed, which
     could have allowed remote attackers to reboot / halt the machine.
   - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in
     the Linux kernel allowed physically proximate attackers to cause a denial
     of service (system crash) or possibly have unspecified other impact by
      inserting a USB device with an invalid USB descriptor (bnc#974418).

   The following non-security bugs were fixed:
   - acpi: Disable ACPI table override when UEFI Secure Boot is enabled
     (bsc#970604).
   - acpi: Disable APEI error injection if securelevel is set (bsc#972891).
   - alsa: rawmidi: Make snd_rawmidi_transmit() race-free (bsc#968018).
   - alsa: seq: Fix leak of pool buffer at concurrent writes (bsc#968018).
   - alsa: timer: Call notifier in the same spinlock (bsc#973378).
   - alsa: timer: Protect the whole snd_timer_close() with open race
     (bsc#973378).
   - alsa: timer: Sync timer deletion at closing the system timer
     (bsc#973378).
   - alsa: timer: Use mod_timer() for rearming the system timer (bsc#973378).
   - apparmor: Skip proc ns files (bsc#959514).
   - block: xen-blkfront: Fix possible NULL ptr dereference (bsc#957986
     fate#320625).
   - btrfs: Account data space in more proper timin: (bsc#963193).
   - btrfs: Add handler for invalidate page (bsc#963193).
   - Btrfs: check prepare_uptodate_page() error code earlier (bnc#966910).
   - btrfs: delayed_ref: Add new function to record reserved space into
     delayed ref (bsc#963193).
   - btrfs: delayed_ref: release and free qgroup reserved at proper timing
     (bsc#963193).
   - btrfs: extent_io: Introduce needed structure for recoding set/clear bits
     (bsc#963193).
   - btrfs: extent_io: Introduce new function clear_record_extent_bits()
     (bsc#963193).
   - btrfs: extent_io: Introduce new function set_record_extent_bits
     (bsc#963193).
   - btrfs: extent-tree: Add new version of btrfs_check_data_free_space and
     btrfs_free_reserved_data_space (bsc#963193).
   - btrfs: extent-tree: Add new version of
     btrfs_delalloc_reserve/release_space (bsc#963193).
   - btrfs: extent-tree: Switch to new check_data_free_space and
     free_reserved_data_space (bsc#963193).
   - btrfs: extent-tree: Switch to new delalloc space reserve and release
     (bsc#963193).
   - btrfs: fallocate: Add support to accurate qgroup reserve (bsc#963193).
   - Btrfs: fix deadlock between direct IO reads and buffered writes
     (bsc#973855).
   - Btrfs: fix invalid page accesses in extent_same (dedup) ioctl
     (bnc#968230).
   - Btrfs: fix loading of orphan roots leading to BUG_ON (bsc#972844).
   - Btrfs: fix page reading in extent_same ioctl leading to csum errors
     (bnc#968230).
   - btrfs: handle non-fatal errors in btrfs_qgroup_inherit() (bsc#972951).
   - btrfs: qgroup: Add handler for NOCOW and inline (bsc#963193).
   - btrfs: qgroup: Add new trace point for qgroup data reserve (bsc#963193).
   - btrfs: qgroup: Avoid calling btrfs_free_reserved_data_space in
     clear_bit_hook (bsc#963193).
   - btrfs: qgroup: Check if qgroup reserved space leaked (bsc#963193).
   - btrfs: qgroup: Cleanup old inaccurate facilities (bsc#963193).
   - btrfs: qgroup: Fix a race in delayed_ref which leads to abort trans
     (bsc#963193).
   - btrfs: qgroup: Fix a rebase bug which will cause qgroup double free
     (bsc#963193).
   - btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value
     (bsc#969439).
   - btrfs: qgroup: Introduce btrfs_qgroup_reserve_data function (bsc#963193).
   - btrfs: qgroup: Introduce functions to release/free qgroup reserve data
     space (bsc#963193).
   - btrfs: qgroup: Introduce new functions to reserve/free metadata
     (bsc#963193).
   - btrfs: qgroup: return EINVAL if level of parent is not higher than
     child's (bsc#972951).
   - btrfs: qgroup: Use new metadata reservation (bsc#963193).
   - Btrfs: teach backref walking about backrefs with underflowed offset
     values (bsc#975371).
   - dasd: fix hanging system after LCU changes (bnc#968497, LTC#136671).
   - dmapi: fix dm_open_by_handle_rvp taking an extra ref to mnt (bsc#967292).
   - drivers/base/memory.c: fix kernel warning during memory hotplug on ppc64
     (bsc#963827).
   - drivers: hv: Allow for MMIO claims that span ACPI _CRS records
     (bnc#965924).
   - drivers: hv: Define the channel type for Hyper-V pci Express
     pass-through (bnc#965924).
   - drivers: hv: Export a function that maps Linux CPU num onto Hyper-V proc
     num (bnc#965924).
   - drivers: hv: Export the API to invoke a hypercall on Hyper-V
     (bnc#965924).
   - drivers: hv: kvp: fix IP Failover.
   - drivers: pci:hv: New paravirtual pci front-end for Hyper-V VMs
     (bnc#965924).
   - drivers: xen-blkfront: move talk_to_blkback to a more suitable place
     (bsc#957986 fate#320625).
   - drivers: xen-blkfront: only talk_to_blkback() when in
     XenbusStateInitialising (bsc#957986 fate#320625).
   - drm/core: Preserve the framebuffer after removing it (bsc#968812).
   - drm/i915: do not warn if backlight unexpectedly enabled (boo#972068).
   - drm/i915: set backlight duty cycle after backlight enable for gen4
     (boo#972780).
   - drm/radeon: fix-up some float to fixed conversion thinkos (bsc#968813).
   - drm/radeon: use HDP_MEM_COHERENCY_FLUSH_CNTL for sdma as well
     (bsc#968813).
   - e1000e: Avoid divide by zero error (bsc#968643).
   - e1000e: fix division by zero on jumbo MTUs (bsc#968643).
   - e1000e: Fix tight loop implementation of systime read algorithm
     (bsc#968643).
   - ext4: fix: print ext4 mountopt data_err=abort correctly (bsc#969735).
   - ext4: fix races between page faults and hole punching (bsc#972174).
   - ext4: fix races of writeback with punch hole and zero range (bsc#972174).
   - ext4: Fix softlockups in SEEK_HOLE and SEEK_DATA implementations
     (bsc#942262).
   - Fix preemptible_lazy() unused function warning for compute flavor
   - fs/pipe.c: skip file_update_time on frozen fs (bsc#975488).
   - fs/proc_namespace.c: simplify testing nsp and nsp->mnt_ns
     (bug#963960).
   - fs, seqfile: always allow oom killer (bnc#968687).
   - fs, seq_file: fallback to vmalloc instead of oom kill processes
     (bnc#968687).
   - futex: Drop refcount if requeue_pi() acquired the rtmutex (bug#960174).
   - hv: Lock access to hyperv_mmio resource tree (bnc#965924).
   - hv: Make a function to free mmio regions through vmbus (bnc#965924).
   - hv: Reverse order of resources in hyperv_mmio (bnc#965924).
   - hv: Track allocations of children of hv_vmbus in private resource tree
     (bnc#965924).
   - hv: Use new vmbus_mmio_free() from client drivers (bnc#965924).
   - hwmon: (coretemp) Increase maximum core to 128 (bsc#970160)
   - hyperv: Add mainline tags to some hyperv patches
   - ibmvnic: Fix ibmvnic_capability struct (fate#320253).
   - ibmvscsi: Remove unsupported host config MAD (bsc#973556).
   - Ignore efivar_validate kabi failures -- it's an EFI internal function.
   - intel_pstate: Use del_timer_sync in intel_pstate_cpu_stop (bsc#967650).
   - iommu/vt-d: Improve fault handler error messages (bsc#975772).
   - iommu/vt-d: Ratelimit fault handler (bsc#975772).
   - ipv6: make fib6 serial number per namespace (bsc#965319).
   - ipv6: mld: fix add_grhead skb_over_panic for devs with large MTUs
     (bsc#956852).
   - ipv6: per netns fib6 walkers (bsc#965319).
   - ipv6: per netns FIB garbage collection (bsc#965319).
   - ipv6: replace global gc_args with local variable (bsc#965319).
   - kabi fix for patches.fixes/reduce-m_start-cost (bsc#966573).
   - kabi: kgr, add reserved fields (fate#313296).
   - kABI: kgr: fix subtle race with kgr_module_init(), going notifier and
     kgr_modify_kernel().
   - kabi: Preserve checksum of kvm_x86_ops (bsc#969112).
   - kABI: protect enum enclosure_component_type.
   - kABI: protect function file_open_root.
   - kABI: protect struct af_alg_type.
   - kABI: protect struct crypto_ahash.
   - kABI: protect struct dm_exception_store_type.
   - kABI: protect struct fib_nh_exception.
   - kABI: protect struct module.
   - kabi: protect struct netns_ipv6 after FIB6 GC series (bsc#965319).
   - kABI: protect struct rq.
   - kABI: protect struct sched_class.
   - kABI: protect struct scm_creds.
   - kABI: protect struct user_struct.
   - kabi/severities:
   - kabi/severities: Fail on changes in kvm_x86_ops, needed by lttng-modules
   - kgr: add kgraft annotations to kthreads' wait_event_freezable() API
     calls (fate#313296).
   - kgr: add kgraft annotation to hwrng kthread (fate#313296).
   - kgr: add objname to kgr_patch_fun struct (fate#313296).
   - kgr: add sympos and objname to error and debug messages (fate#313296).
   - kgr: add sympos as disambiguator field to kgr_patch_fun structure
     (fate#313296).
   - kgr: add sympos to sysfs (fate#313296).
   - kgr: add TAINT_KGRAFT (fate#313296).
   - kgr: call kgr_init_ftrace_ops() only for loaded objects (fate#313296).
   - kgr: change to kallsyms_on_each_symbol iterator (fate#313296).
   - kgr: define pr_fmt and modify all pr_* messages (fate#313296).
   - kgr: do not print error for !abort_if_missing symbols (bnc#943989).
   - kgr: do not return and print an error only if the object is not loaded
     (fate#313296).
   - kgr: do not use WQ_MEM_RECLAIM workqueue (bnc#963572).
   - kgr: fix an asymmetric dealing with delayed module loading (fate#313296).
   - kgr: fix redirection on s390x arch (bsc#903279).
   - kgr: fix reversion of a patch already reverted by a replace_all patch
     (fate#313296).
   - kgr: fix reversion of a patch already reverted by a replace_all patch
     (fate#313296).
   - kgr: fix subtle race with kgr_module_init(), going notifier and
     kgr_modify_kernel() (fate#313296).
   - kgr: handle btrfs kthreads (fate#313296 bnc#889207).
   - kgr: kmemleak, really mark the kthread safe after an interrupt
     (fate#313296).
   - kgr: kmemleak, really mark the kthread safe after an interrupt
     (fate#313296).
   - kgr: log when modifying kernel (fate#317827).
   - kgr: mark kernel unsupported upon patch revert (fate#313296).
   - kgr: mark some more missed kthreads (bnc#962336).
   - kgr: remove abort_if_missing flag (fate#313296).
   - kgr: usb/storage: do not emit thread awakened (bnc#899908).
   - kvm: SVM: add rdmsr support for AMD event registers (bsc#968448).
   - kvm: x86: Check dest_map->vector to match eoi signals for rtc
     (bsc#966471).
   - kvm: x86: Convert ioapic->rtc_status.dest_map to a struct
     (bsc#966471).
   - kvm: x86: store IOAPIC-handled vectors in each VCPU (bsc#966471).
   - kvm: x86: Track irq vectors in ioapic->rtc_status.dest_map
     (bsc#966471).
   - libceph: fix scatterlist last_piece calculation (bsc#963746).
   - lpfc: Fix kmalloc overflow in LPFC driver at large core count
     (bsc#969690).
   - memcg: do not hang on OOM when killed by userspace OOM access to memory
     reserves (bnc#969571).
   - mld, igmp: Fix reserved tailroom calculation (bsc#956852).
   - mmc: Allow forward compatibility for eMMC (bnc#966054).
   - mm: reduce m_start() cost.. (bsc#966573).
   - namespaces: Re-introduce task_nsproxy() helper (bug#963960).
   - namespaces: Use task_lock and not rcu to protect nsproxy (bug#963960).
   - net: core: Correct an over-stringent device loop detection (bsc#945219).
   - net: irda: Fix use-after-free in irtty_open() (bnc#967903).
   - nfs4: treat lock owners as opaque values (bnc#968141).
   - nfsd: fix nfsd_setattr return code for HSM (bsc#969992).
   - nfs: Fix handling of re-write-before-commit for mmapped NFS pages
     (bsc#964201).
   - nfs: fix high load average due to callback thread sleeping (bsc#971170).
   - nfs: Fix problem with setting ACL on directories (bsc#967251).
   - nfs-rdma: Fix for FMR leaks (bsc#908151).
   - nfsv4.1: do not use machine credentials for CLOSE when using 'sec=sys'
     (bsc#972003).
   - nvme: default to 4k device page size (bsc#967047).
   - nvme: special case AEN requests (bsc#965087).
   - pci: Add global pci_lock_rescan_remove() (bnc#965924).
   - pci/AER: Fix aer_inject error codes (bsc#931448).
   - pci/AER: Log actual error causes in aer_inject (bsc#931448).
   - pci/AER: Log aer_inject error injections (bsc#931448).
   - pci/AER: Use dev_warn() in aer_inject (bsc#931448).
   - pci: allow access to VPD attributes with size '0' (bsc#959146).
   - pciback: Check PF instead of VF for pci_COMMAND_MEMORY.
   - pciback: Save the number of MSI-X entries to be copied later.
   - pci: Blacklist vpd access for buggy devices (bsc#959146).
   - pci: Determine actual VPD size on first access (bsc#959146).
   - pci: Export symbols required for loadable host driver modules
     (bnc#965924).
   - pci: pciehp: Disable link notification across slot reset (bsc#967651).
   - pci: pciehp: Do not check adapter or latch status while disabling
     (bsc#967651).
   - pci: pciehp: Do not disable the link permanently during removal
     (bsc#967651).
   - pci: pciehp: Ensure very fast hotplug events are also processed
     (bsc#967651).
   - pci: Update VPD definitions (bsc#959146).
   - perf, nmi: Fix unknown NMI warning (bsc#968512).
   - pipe: limit the per-user amount of pages allocated in pipes (bsc#970948).
   - printk: fix scheduling while atomic bug while oom testing (bnc#965153)
   - proc: Fix ptrace-based permission checks for accessing task maps.
   - qla2xxx: Remove unavailable firmware files (bsc#943645).
   - rbd: do not log miscompare as an error (bsc#970062).
   - rbd: use GFP_NOIO consistently for request allocations (bsc#971159).
   - RDMA/ocrdma: Avoid reporting wrong completions in case of error CQEs
     (bsc#908151).
   - Remove now unneeded (thus harmful) -rt74
     probe_wakeup_latency_hist_start() prototype fix.
   - Remove superfluous Git-commit header from
     patches.fixes/0001-namespaces-Re-introduce-task_nsproxy-helper.patch.
   - Remove VIOSRP_HOST_CONFIG_TYPE from ibmvstgt.c in
     patches.fixes/0001-ibmvscsi-remove-unsupported-host-config-mad.patch. as
     well.
   - resources: Set type in __request_region() (bnc#965924).
   - Restore kabi after lock-owner change.
   - Restore try_get_online_cpus() lockdep annotation dropped by commit
     d1811e3c
   - Revert "libata: Align ata_device's id on a cacheline".
   - Revert "net/ipv6: add sysctl option accept_ra_min_hop_limit".
   - rpm/kernel-binary.spec.in: Sync the main and -base package dependencies
     (bsc#965830#c51).
   - rpm/kernel-module-subpackage: Fix obsoleting dropped flavors (bsc#968253)
   - s390/compat: correct restore of high gprs on signal return (bnc#968497,
     LTC#137571).
   - s390/pageattr: do a single TLB flush for change_page_attr (bsc#940413).
   - s390/zcrypt: HWRNG registration cause kernel panic on CEX hotplug
     (bnc#968497, LTC#138409).
   - scsi: Add intermediate STARGET_REMOVE state to scsi_target_state
     (bsc#970609).
   - scsi: fix soft lockup in scsi_remove_target() on module removal
     (bsc#965199).
   - scsi: proper state checking and module refcount handling in
     scsi_device_get (boo#966831).
   - series.conf: add section comments
   - SUNRPC: Fix large reads on NFS/RDMA (bsc#908151).
   - SUNRPC: remove KERN_INFO from dprintk() call sites (bsc#908151).
   - supported.conf: Add bridge.ko for OpenStack (bsc#971600)
   - supported.conf:Add drivers/infiniband/hw/ocrdma/ocrdma.ko to
     supported.conf (bsc#964461)
   - supported.conf: Add e1000e (emulated by VMware) to -base (bsc#968074)
   - supported.conf: Add Hyper-V modules to -base (bsc#965830)
   - supported.conf: Add isofs to -base (bsc#969655).
   - supported.conf: Add more qemu device driver (bsc#968234)
   - supported.conf: Add mptspi and mptsas to -base (bsc#968206)
   - supported.conf: add pci-hyperv
   - supported.conf: Add the qemu scsi driver (sym53c8xx) to -base
     (bsc#967802)
   - supported.conf: Add tulip to -base for Hyper-V (bsc#968234)
   - supported.conf: Add xen-blkfront.
   - svcrdma: advertise the correct max payload (bsc#908151).
   - svcrdma: Fence LOCAL_INV work requests (bsc#908151).
   - svcrdma: fix offset calculation for non-page aligned sge entries
     (bsc#908151).
   - svcrdma: fix printk when memory allocation fails (bsc#908151).
   - svcrdma: refactor marshalling logic (bsc#908151).
   - svcrdma: send_write() must not overflow the device's max sge
     (bsc#908151).
   - target: Drop incorrect ABORT_TASK put for completed commands
     (bsc#962872).
   - target: Fix LUN_RESET active I/O handling for ACK_KREF (bsc#962872).
   - target: Fix LUN_RESET active TMR descriptor handling (bsc#962872).
   - target: Fix race with SCF_SEND_DELAYED_TAS handling (bsc#962872).
   - target: Fix remote-port TMR ABORT + se_cmd fabric stop (bsc#962872).
   - target: Fix TAS handling for multi-session se_node_acls (bsc#962872).
   - tcp: convert cached rtt from usec to jiffies when feeding initial rto
     (bsc#937086).
   - tcp: Restore RFC5961-compliant behavior for SYN packets (bsc#966864).
   - tracing: Fix probe_wakeup_latency_hist_start() prototype @stable-rt
     cf1dd658fc10b2c34988cd27942fac0d94cb4b5f removed 'success` from trace
     prototypes, but missed probe_wakeup_latency_hist_start().
   - Update
     patches.drivers/drm-ast-Initialize-data-needed-to-map-fbdev-memory.patch
     (bnc#880007). Fix refs and upstream status.
   - Update patches.suse/kgr-0102-add-TAINT_KGRAFT.patch (fate#313296
     bsc#974406).
   - usb: Quiet down false peer failure messages (bnc#960629).
   - USB: usbip: fix potential out-of-bounds write (bnc#975945).
   - x86: export x86_msi (bnc#965924).
   - xen: Add /etc/modprobe.d/50-xen.conf selecting Xen frontend driver
     implementation (bsc#957986, bsc#956084, bsc#961658).
   - xen-blkfront: allow building in our Xen environment (bsc#957986
     fate#320625).
   - xen, blkfront: factor out flush-related checks from do_blkif_request()
     (bsc#957986 fate#320625).
   - xen-blkfront: fix accounting of reqs when migrating (bsc#957986
     fate#320625).
   - xen/blkfront: Fix crash if backend does not follow the right states
     (bsc#957986 fate#320625).
   - xen-blkfront: improve aproximation of required grants per request
     (bsc#957986 fate#320625).
   - xen/blkfront: improve protection against issuing unsupported REQ_FUA
     (bsc#957986 fate#320625).
   - xen/blkfront: remove redundant flush_op (bsc#957986 fate#320625).
   - xen-blkfront: remove type check from blkfront_setup_discard (bsc#957986
     fate#320625).
   - xen-blkfront: Silence pfn maybe-uninitialized warning (bsc#957986
     fate#320625).
   - xen-vscsi-large-requests: Fix resource collision for racing request maps
     and unmaps (bsc#966094).
   - xfs/dmapi: drop lock over synchronous XFS_SEND_DATA events (bsc#969993).
   - xfs/dmapi: propertly send postcreate event (bsc#967299).
   - xprtrdma: Allocate missing pagelist (bsc#908151).
   - xprtrdma: Avoid deadlock when credit window is reset (bsc#908151).
   - xprtrdma: Disconnect on registration failure (bsc#908151).
   - xprtrdma: Ensure ia->ri_id->qp is not NULL when reconnecting
     (bsc#908151).
   - xprtrdma: Fall back to MTHCAFMR when FRMR is not supported (bsc#908151).
   - xprtrdma: Limit work done by completion handler (bsc#908151).
   - xprtrdma: Make rpcrdma_ep_destroy() return void (bsc#908151).
   - xprtrdma: mind the device's max fast register page list depth
     (bsc#908151).
   - xprtrdma: mount reports "Invalid mount option" if memreg mode not
     supported (bsc#908151).
   - xprtrdma: Reduce the number of hardway buffer allocations (bsc#908151).
   - xprtrdma: Remove BOUNCEBUFFERS memory registration mode (bsc#908151).
   - xprtrdma: Remove BUG_ON() call sites (bsc#908151).
   - xprtrdma: Remove MEMWINDOWS registration modes (bsc#908151).
   - xprtrdma: Remove REGISTER memory registration mode (bsc#908151).
   - xprtrdma: Remove Tavor MTU setting (bsc#908151).
   - xprtrdma: Reset connection timeout after successful reconnect
     (bsc#908151).
   - xprtrdma: RPC/RDMA must invoke xprt_wake_pending_tasks() in process
     context (bsc#908151).
   - xprtrdma: Simplify rpcrdma_deregister_external() synopsis (bsc#908151).
   - xprtrdma: Split the completion queue (bsc#908151).
   - xprtrdma: Use macros for reconnection timeout constants (bsc#908151).
   - xprtrmda: Reduce calls to ib_poll_cq() in completion handlers
     (bsc#908151).
   - xprtrmda: Reduce lock contention in completion handlers (bsc#908151).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Real Time Extension 12-SP1:

      zypper in -t patch SUSE-SLE-RT-12-SP1-2016-1038=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Real Time Extension 12-SP1 (x86_64):

      kernel-compute-3.12.58-14.1
      kernel-compute-base-3.12.58-14.1
      kernel-compute-base-debuginfo-3.12.58-14.1
      kernel-compute-debuginfo-3.12.58-14.1
      kernel-compute-debugsource-3.12.58-14.1
      kernel-compute-devel-3.12.58-14.1
      kernel-compute_debug-debuginfo-3.12.58-14.1
      kernel-compute_debug-debugsource-3.12.58-14.1
      kernel-compute_debug-devel-3.12.58-14.1
      kernel-compute_debug-devel-debuginfo-3.12.58-14.1
      kernel-rt-3.12.58-14.1
      kernel-rt-base-3.12.58-14.1
      kernel-rt-base-debuginfo-3.12.58-14.1
      kernel-rt-debuginfo-3.12.58-14.1
      kernel-rt-debugsource-3.12.58-14.1
      kernel-rt-devel-3.12.58-14.1
      kernel-rt_debug-debuginfo-3.12.58-14.1
      kernel-rt_debug-debugsource-3.12.58-14.1
      kernel-rt_debug-devel-3.12.58-14.1
      kernel-rt_debug-devel-debuginfo-3.12.58-14.1
      kernel-syms-rt-3.12.58-14.1

   - SUSE Linux Enterprise Real Time Extension 12-SP1 (noarch):

      kernel-devel-rt-3.12.58-14.1
      kernel-source-rt-3.12.58-14.1


References:

   https://www.suse.com/security/cve/CVE-2015-7566.html
   https://www.suse.com/security/cve/CVE-2015-8550.html
   https://www.suse.com/security/cve/CVE-2015-8551.html
   https://www.suse.com/security/cve/CVE-2015-8552.html
   https://www.suse.com/security/cve/CVE-2015-8709.html
   https://www.suse.com/security/cve/CVE-2015-8785.html
   https://www.suse.com/security/cve/CVE-2015-8812.html
   https://www.suse.com/security/cve/CVE-2015-8816.html
   https://www.suse.com/security/cve/CVE-2016-0723.html
   https://www.suse.com/security/cve/CVE-2016-2143.html
   https://www.suse.com/security/cve/CVE-2016-2184.html
   https://www.suse.com/security/cve/CVE-2016-2185.html
   https://www.suse.com/security/cve/CVE-2016-2186.html
   https://www.suse.com/security/cve/CVE-2016-2188.html
   https://www.suse.com/security/cve/CVE-2016-2384.html
   https://www.suse.com/security/cve/CVE-2016-2782.html
   https://www.suse.com/security/cve/CVE-2016-3134.html
   https://www.suse.com/security/cve/CVE-2016-3136.html
   https://www.suse.com/security/cve/CVE-2016-3137.html
   https://www.suse.com/security/cve/CVE-2016-3138.html
   https://www.suse.com/security/cve/CVE-2016-3139.html
   https://www.suse.com/security/cve/CVE-2016-3140.html
   https://www.suse.com/security/cve/CVE-2016-3156.html
   https://www.suse.com/security/cve/CVE-2016-3689.html
   https://www.suse.com/security/cve/CVE-2016-3707.html
   https://www.suse.com/security/cve/CVE-2016-3951.html
   https://bugzilla.suse.com/880007
   https://bugzilla.suse.com/889207
   https://bugzilla.suse.com/899908
   https://bugzilla.suse.com/903279
   https://bugzilla.suse.com/908151
   https://bugzilla.suse.com/931448
   https://bugzilla.suse.com/937086
   https://bugzilla.suse.com/940413
   https://bugzilla.suse.com/942262
   https://bugzilla.suse.com/943645
   https://bugzilla.suse.com/943989
   https://bugzilla.suse.com/945219
   https://bugzilla.suse.com/956084
   https://bugzilla.suse.com/956852
   https://bugzilla.suse.com/957986
   https://bugzilla.suse.com/957988
   https://bugzilla.suse.com/957990
   https://bugzilla.suse.com/959146
   https://bugzilla.suse.com/959514
   https://bugzilla.suse.com/959709
   https://bugzilla.suse.com/960174
   https://bugzilla.suse.com/960561
   https://bugzilla.suse.com/960629
   https://bugzilla.suse.com/961500
   https://bugzilla.suse.com/961512
   https://bugzilla.suse.com/961658
   https://bugzilla.suse.com/962336
   https://bugzilla.suse.com/962872
   https://bugzilla.suse.com/963193
   https://bugzilla.suse.com/963572
   https://bugzilla.suse.com/963746
   https://bugzilla.suse.com/963765
   https://bugzilla.suse.com/963827
   https://bugzilla.suse.com/963960
   https://bugzilla.suse.com/964201
   https://bugzilla.suse.com/964461
   https://bugzilla.suse.com/965087
   https://bugzilla.suse.com/965153
   https://bugzilla.suse.com/965199
   https://bugzilla.suse.com/965319
   https://bugzilla.suse.com/965830
   https://bugzilla.suse.com/965924
   https://bugzilla.suse.com/966054
   https://bugzilla.suse.com/966094
   https://bugzilla.suse.com/966437
   https://bugzilla.suse.com/966471
   https://bugzilla.suse.com/966573
   https://bugzilla.suse.com/966693
   https://bugzilla.suse.com/966831
   https://bugzilla.suse.com/966864
   https://bugzilla.suse.com/966910
   https://bugzilla.suse.com/967047
   https://bugzilla.suse.com/967251
   https://bugzilla.suse.com/967292
   https://bugzilla.suse.com/967299
   https://bugzilla.suse.com/967650
   https://bugzilla.suse.com/967651
   https://bugzilla.suse.com/967802
   https://bugzilla.suse.com/967903
   https://bugzilla.suse.com/968010
   https://bugzilla.suse.com/968018
   https://bugzilla.suse.com/968074
   https://bugzilla.suse.com/968141
   https://bugzilla.suse.com/968206
   https://bugzilla.suse.com/968230
   https://bugzilla.suse.com/968234
   https://bugzilla.suse.com/968253
   https://bugzilla.suse.com/968448
   https://bugzilla.suse.com/968497
   https://bugzilla.suse.com/968512
   https://bugzilla.suse.com/968643
   https://bugzilla.suse.com/968670
   https://bugzilla.suse.com/968687
   https://bugzilla.suse.com/968812
   https://bugzilla.suse.com/968813
   https://bugzilla.suse.com/969112
   https://bugzilla.suse.com/969439
   https://bugzilla.suse.com/969571
   https://bugzilla.suse.com/969655
   https://bugzilla.suse.com/969690
   https://bugzilla.suse.com/969735
   https://bugzilla.suse.com/969992
   https://bugzilla.suse.com/969993
   https://bugzilla.suse.com/970062
   https://bugzilla.suse.com/970160
   https://bugzilla.suse.com/970504
   https://bugzilla.suse.com/970604
   https://bugzilla.suse.com/970609
   https://bugzilla.suse.com/970892
   https://bugzilla.suse.com/970909
   https://bugzilla.suse.com/970911
   https://bugzilla.suse.com/970948
   https://bugzilla.suse.com/970955
   https://bugzilla.suse.com/970956
   https://bugzilla.suse.com/970958
   https://bugzilla.suse.com/970970
   https://bugzilla.suse.com/971124
   https://bugzilla.suse.com/971125
   https://bugzilla.suse.com/971126
   https://bugzilla.suse.com/971159
   https://bugzilla.suse.com/971170
   https://bugzilla.suse.com/971360
   https://bugzilla.suse.com/971600
   https://bugzilla.suse.com/971628
   https://bugzilla.suse.com/972003
   https://bugzilla.suse.com/972068
   https://bugzilla.suse.com/972174
   https://bugzilla.suse.com/972780
   https://bugzilla.suse.com/972844
   https://bugzilla.suse.com/972891
   https://bugzilla.suse.com/972951
   https://bugzilla.suse.com/973378
   https://bugzilla.suse.com/973556
   https://bugzilla.suse.com/973855
   https://bugzilla.suse.com/974406
   https://bugzilla.suse.com/974418
   https://bugzilla.suse.com/975371
   https://bugzilla.suse.com/975488
   https://bugzilla.suse.com/975772
   https://bugzilla.suse.com/975945
   https://bugzilla.suse.com/980246



More information about the sle-security-updates mailing list