SUSE-SU-2018:2596-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 3 13:09:59 MDT 2018


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2596-1
Rating:             important
References:         #1012382 #1064232 #1065364 #1068032 #1076110 
                    #1082653 #1082979 #1085042 #1085536 #1086457 
                    #1087081 #1089343 #1090123 #1090435 #1091171 
                    #1091860 #1092001 #1094244 #1095643 #1096254 
                    #1096978 #1097771 #1098253 #1098599 #1099792 
                    #1099811 #1099813 #1099844 #1099845 #1099846 
                    #1099849 #1099858 #1099863 #1099864 #1100132 
                    #1100843 #1100930 #1101296 #1101331 #1101658 
                    #1101789 #1101822 #1101841 #1102188 #1102197 
                    #1102203 #1102205 #1102207 #1102211 #1102214 
                    #1102215 #1102340 #1102394 #1102683 #1102715 
                    #1102797 #1102851 #1103097 #1103119 #1103269 
                    #1103445 #1103580 #1103717 #1103745 #1103884 
                    #1104174 #1104319 #1104365 #1104494 #1104495 
                    #1104897 #1105292 #970506 
Cross-References:   CVE-2017-18344 CVE-2018-10876 CVE-2018-10877
                    CVE-2018-10878 CVE-2018-10879 CVE-2018-10880
                    CVE-2018-10881 CVE-2018-10882 CVE-2018-10883
                    CVE-2018-14734 CVE-2018-3620 CVE-2018-3646
                    CVE-2018-5390 CVE-2018-5391 CVE-2018-9363
                   
Affected Products:
                    SUSE Linux Enterprise Real Time Extension 12-SP3
______________________________________________________________________________

   An update that solves 15 vulnerabilities and has 58 fixes
   is now available.

Description:



   The SUSE Linux Enterprise 12 SP3 RT kernel was updated to 4.4.147 to
   receive various security and bugfixes.


   The following security bugs were fixed:

   - CVE-2017-18344: The timer_create syscall implementation in
     kernel/time/posix-timers.c didn't properly validate the
     sigevent->sigev_notify field, which leads to out-of-bounds access in the
     show_timer function (called when /proc/$PID/timers is read). This
     allowed userspace applications to read arbitrary kernel memory (on a
     kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE)
     (bnc#1102851 bsc#1103580).
   - CVE-2018-10876: A flaw was found in the ext4 filesystem code. A
     use-after-free was possible in ext4_ext_remove_space() function when
     mounting and operating a crafted ext4 image. (bnc#1099811)
   - CVE-2018-10877: The ext4 filesystem was vulnerable to an out-of-bound
     access in the ext4_ext_drop_refs() function when operating on a crafted
     ext4 filesystem image. (bnc#1099846)
   - CVE-2018-10878: A flaw was found in the ext4 filesystem. A local user
     could cause an out-of-bounds write and a denial of service or
     unspecified other impact is possible by mounting and operating a crafted
     ext4 filesystem image. (bnc#1099813)
   - CVE-2018-10879: A flaw was found in the ext4 filesystem. A local user
     could cause a use-after-free in ext4_xattr_set_entry function and a
     denial of service or unspecified other impact may occur by renaming a
     file in a crafted ext4 filesystem image. (bnc#1099844)
   - CVE-2018-10880: Linux kernel is vulnerable to a stack-out-of-bounds
     write in the ext4 filesystem code when mounting and writing to a crafted
     ext4 image in ext4_update_inline_data(). An attacker could use this to
     cause a system crash and a denial of service. (bnc#1099845)
   - CVE-2018-10881: A flaw was found in the ext4 filesystem. A local user
     can cause an out-of-bound access in ext4_get_group_info function, a
     denial of service, and a system crash by mounting and operating on a
     crafted ext4 filesystem image. (bnc#1099864)
   - CVE-2018-10882: A flaw was found in the ext4 filesystem. A local user
     can cause an out-of-bound write in in fs/jbd2/transaction.c code, a
     denial of service, and a system crash by unmounting a crafted ext4
     filesystem image. (bnc#1099849)
   - CVE-2018-10883: A flaw was found in the ext4 filesystem. A local user
     can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a
     denial of service, and a system crash by mounting and operating on a
     crafted ext4 filesystem image. (bnc#1099863)
   - CVE-2018-14734: drivers/infiniband/core/ucma.c allowed
     ucma_leave_multicast to access a certain data structure after a cleanup
     step in ucma_process_join, which allowed attackers to cause a denial of
     service (use-after-free) (bnc#1103119).
   - CVE-2018-3620: Systems with microprocessors utilizing speculative
     execution and address translations may allow unauthorized disclosure of
     information residing in the L1 data cache to an attacker with local user
     access via a terminal page fault and a side-channel analysis
     (bnc#1087081).
   - CVE-2018-3646: Systems with microprocessors utilizing speculative
     execution and address translations may allow unauthorized disclosure of
     information residing in the L1 data cache to an attacker with local user
     access with guest OS privilege via a terminal page fault and a
     side-channel analysis (bnc#1089343 bnc#1104365).
   - CVE-2018-5390: The Linux kernel could be forced to make very expensive
     calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every
     incoming packet which can lead to a denial of service (bnc#1102340).
   - CVE-2018-5391 aka "FragmentSmack": A flaw in the IP packet reassembly
     could be used by remote attackers to consume lots of CPU time
     (bnc#1103097).
   - CVE-2018-9363: A buffer overflow in bluetooth HID report processing
     could be used by malicious bluetooth devices to crash the kernel or
     potentially execute code (bnc#1105292).

   The following non-security bugs were fixed:

   - acpi / pci: Bail early in acpi_pci_add_bus() if there is no ACPI handle
     (bnc#1012382).
   - Add support for 5,25,50, and 100G to 802.3ad bonding driver (bsc#1096978)
   - ahci: Disable LPM on Lenovo 50 series laptops with a too old BIOS
     (bnc#1012382).
   - alsa: emu10k1: add error handling for snd_ctl_add (bnc#1012382).
   - alsa: emu10k1: Rate-limit error messages about page errors (bnc#1012382).
   - alsa: fm801: add error handling for snd_ctl_add (bnc#1012382).
   - alsa: hda/ca0132: fix build failure when a local macro is defined
     (bnc#1012382).
   - alsa: rawmidi: Change resized buffers atomically (bnc#1012382).
   - alsa: usb-audio: Apply rate limit to warning messages in URB complete
     callback (bnc#1012382).
   - arc: Fix CONFIG_SWAP (bnc#1012382).
   - arc: mm: allow mprotect to make stack mappings executable (bnc#1012382).
   - arm64: do not open code page table entry creation (bsc#1102197).
   - arm64: kpti: Use early_param for kpti= command-line option (bsc#1102188).
   - arm64: Make sure permission updates happen for pmd/pud (bsc#1102197).
   - arm: dts: imx6q: Use correct SDMA script for SPI5 core (bnc#1012382).
   - arm: fix put_user() for gcc-8 (bnc#1012382).
   - asoc: dpcm: fix BE dai not hw_free and shutdown (bnc#1012382).
   - asoc: pxa: Fix module autoload for platform drivers (bnc#1012382).
   - ath10k: fix rfc1042 header retrieval in QCA4019 with eth decap mode
     (bnc#1012382).
   - ath: Add regulatory mapping for APL13_WORLD (bnc#1012382).
   - ath: Add regulatory mapping for APL2_FCCA (bnc#1012382).
   - ath: Add regulatory mapping for Bahamas (bnc#1012382).
   - ath: Add regulatory mapping for Bermuda (bnc#1012382).
   - ath: Add regulatory mapping for ETSI8_WORLD (bnc#1012382).
   - ath: Add regulatory mapping for FCC3_ETSIC (bnc#1012382).
   - ath: Add regulatory mapping for Serbia (bnc#1012382).
   - ath: Add regulatory mapping for Tanzania (bnc#1012382).
   - ath: Add regulatory mapping for Uganda (bnc#1012382).
   - atm: zatm: Fix potential Spectre v1 (bnc#1012382).
   - audit: allow not equal op for audit by executable (bnc#1012382).
   - bcache: add backing_request_endio() for bi_end_io (bsc#1064232).
   - bcache: add CACHE_SET_IO_DISABLE to struct cache_set flags (bsc#1064232).
   - bcache: add io_disable to struct cached_dev (bsc#1064232).
   - bcache: add journal statistic (bsc#1076110).
   - bcache: Add __printf annotation to __bch_check_keys() (bsc#1064232).
   - bcache: add stop_when_cache_set_failed option to backing device
     (bsc#1064232).
   - bcache: add wait_for_kthread_stop() in bch_allocator_thread()
     (bsc#1064232).
   - bcache: Annotate switch fall-through (bsc#1064232).
   - bcache: closures: move control bits one bit right (bsc#1076110).
   - bcache: correct flash only vols (check all uuids) (bsc#1064232).
   - bcache: count backing device I/O error for writeback I/O (bsc#1064232).
   - bcache: Fix a compiler warning in bcache_device_init() (bsc#1064232).
   - bcache: fix cached_dev->count usage for bch_cache_set_error()
     (bsc#1064232).
   - bcache: fix crashes in duplicate cache device register (bsc#1076110).
   - bcache: fix error return value in memory shrink (bsc#1064232).
   - bcache: fix high CPU occupancy during journal (bsc#1076110).
   - bcache: Fix, improve efficiency of closure_sync() (bsc#1076110).
   - bcache: fix inaccurate io state for detached bcache devices
     (bsc#1064232).
   - bcache: fix incorrect sysfs output value of strip size (bsc#1064232).
   - bcache: Fix indentation (bsc#1064232).
   - bcache: Fix kernel-doc warnings (bsc#1064232).
   - bcache: fix misleading error message in bch_count_io_errors()
     (bsc#1064232).
   - bcache: fix using of loop variable in memory shrink (bsc#1064232).
   - bcache: fix writeback target calc on large devices (bsc#1076110).
   - bcache: fix wrong return value in bch_debug_init() (bsc#1076110).
   - bcache: mark closure_sync() __sched (bsc#1076110).
   - bcache: move closure debug file into debug directory (bsc#1064232).
   - bcache: reduce cache_set devices iteration by devices_max_used
     (bsc#1064232).
   - bcache: Reduce the number of sparse complaints about lock imbalances
     (bsc#1064232).
   - bcache: Remove an unused variable (bsc#1064232).
   - bcache: ret IOERR when read meets metadata error (bsc#1076110).
   - bcache: return 0 from bch_debug_init() if CONFIG_DEBUG_FS=n
     (bsc#1064232).
   - bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error() (bsc#1064232).
   - bcache: set dc->io_disable to true in conditional_stop_bcache_device()
     (bsc#1064232).
   - bcache: set error_limit correctly (bsc#1064232).
   - bcache: set writeback_rate_update_seconds in range [1, 60] seconds
     (bsc#1064232).
   - bcache: stop bcache device when backing device is offline (bsc#1064232).
   - bcache: stop dc->writeback_rate_update properly (bsc#1064232).
   - bcache: stop writeback thread after detaching (bsc#1076110).
   - bcache: store disk name in struct cache and struct cached_dev
     (bsc#1064232).
   - bcache: Suppress more warnings about set-but-not-used variables
     (bsc#1064232).
   - bcache: use pr_info() to inform duplicated CACHE_SET_IO_DISABLE set
     (bsc#1064232).
   - bcache: Use PTR_ERR_OR_ZERO() (bsc#1076110).
   - bcm63xx_enet: correct clock usage (bnc#1012382).
   - bcm63xx_enet: do not write to random DMA channel on BCM6345
     (bnc#1012382).
   - blkcg: simplify statistic accumulation code (bsc#1082979).
   - block: copy ioprio in __bio_clone_fast() (bsc#1082653).
   - block: do not use interruptible wait anywhere (bnc#1012382).
   - block/swim: Fix array bounds check (bsc#1082979).
   - bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 (bnc#1012382).
   - bluetooth: hci_qca: Fix "Sleep inside atomic section" warning
     (bnc#1012382).
   - bpf: fix loading of BPF_MAXINSNS sized programs (bsc#1012382).
   - bpf: fix references to free_bpf_prog_info() in comments (bnc#1012382).
   - bpf, x64: fix memleak when not converging after image (bsc#1012382).
   - brcmfmac: Add support for bcm43364 wireless chipset (bnc#1012382).
   - btrfs: add barriers to btrfs_sync_log before log_commit_wait wakeups
     (bnc#1012382).
   - btrfs: Do not remove block group still has pinned down bytes
     (bsc#1086457).
   - btrfs: qgroup: Finish rescan when hit the last leaf of extent tree
     (bnc#1012382).
   - btrfs: quota: Set rescan progress to (u64)-1 if we hit last leaf
     (git-fixes).
   - cachefiles: Fix missing clear of the CACHEFILES_OBJECT_ACTIVE flag
     (bsc#1099858).
   - cachefiles: Fix refcounting bug in backing-file read monitoring
     (bsc#1099858).
   - cachefiles: Wait rather than BUG'ing on "Unexpected object collision"
     (bsc#1099858).
   - can: ems_usb: Fix memory leak on ems_usb_disconnect() (bnc#1012382).
   - can: xilinx_can: fix device dropping off bus on RX overrun (bnc#1012382).
   - can: xilinx_can: fix incorrect clear of non-processed interrupts
     (bnc#1012382).
   - can: xilinx_can: fix recovery from error states not being propagated
     (bnc#1012382).
   - can: xilinx_can: fix RX loop if RXNEMP is asserted without RXOK
     (bnc#1012382).
   - can: xilinx_can: fix RX overflow interrupt not being enabled
     (bnc#1012382).
   - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix TX accounting
     (bnc#1012382).
   - cifs: fix bad/NULL ptr dereferencing in SMB2_sess_setup() (bsc#1090123).
   - cifs: Fix infinite loop when using hard mount option (bnc#1012382).
   - clk: tegra: Fix PLL_U post divider and initial rate on Tegra30
     (bnc#1012382).
   - compiler, clang: always inline when CONFIG_OPTIMIZE_INLINING is disabled
     (bnc#1012382).
   - compiler, clang: properly override 'inline' for clang (bnc#1012382).
   - compiler, clang: suppress warning for unused static inline functions
     (bnc#1012382).
   - compiler-gcc.h: Add __attribute__((gnu_inline)) to all inline
     declarations (bnc#1012382).
   - cpu/hotplug: Add sysfs state interface (bsc#1089343).
   - cpu/hotplug: Provide knobs to control SMT (bsc#1089343).
   - cpu/hotplug: Split do_cpu_down() (bsc#1089343).
   - crypto: authenc - do not leak pointers to authenc keys (bnc#1012382).
   - crypto: authencesn - do not leak pointers to authenc keys (bnc#1012382).
   - crypto: crypto4xx - fix crypto4xx_build_pdr, crypto4xx_build_sdr leak
     (bnc#1012382).
   - crypto: crypto4xx - remove bad list_del (bnc#1012382).
   - crypto: padlock-aes - Fix Nano workaround data corruption (bnc#1012382).
   - disable loading f2fs module on PAGE_SIZE > 4KB (bnc#1012382).
   - dmaengine: pxa_dma: remove duplicate const qualifier (bnc#1012382).
   - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA (bnc#1012382).
   - dm thin metadata: remove needless work from __commit_transaction
     (bsc#1082979).
   - documentation/spec_ctrl: Do some minor cleanups (bnc#1012382).
   - drbd: fix access after free (bnc#1012382).
   - driver core: Partially revert "driver core: correct device's shutdown
     order" (bnc#1012382).
   - drm: Add DP PSR2 sink enable bit (bnc#1012382).
   - drm/atomic: Handling the case when setting old crtc for plane
     (bnc#1012382).
   - drm/cirrus: Use drm_framebuffer_put to avoid kernel oops in clean-up
     (bsc#1101822).
   - drm/gma500: fix psb_intel_lvds_mode_valid()'s return type (bnc#1012382).
   - drm/msm: Fix possible null dereference on failure of get_pages()
     (bsc#1102394).
   - drm/radeon: fix mode_valid's return type (bnc#1012382).
   - drm: re-enable error handling (bsc#1103884).
   - esp6: fix memleak on error path in esp6_input (git-fixes).
   - ext4: add more inode number paranoia checks (bnc#1012382).
   - ext4: add more mount time checks of the superblock (bnc#1012382).
   - ext4: always check block group bounds in ext4_init_block_bitmap()
     (bnc#1012382).
   - ext4: check for allocation block validity with block group locked
     (bsc#1104495).
   - ext4: check superblock mapped prior to committing (bnc#1012382).
   - ext4: clear i_data in ext4_inode_info when removing inline data
     (bnc#1012382).
   - ext4: do not update s_last_mounted of a frozen fs (bsc#1101841).
   - ext4: factor out helper ext4_sample_last_mounted() (bsc#1101841).
   - ext4: fix check to prevent initializing reserved inodes (bsc#1104319).
   - ext4: fix false negatives *and* false positives in
     ext4_check_descriptors() (bsc#1103445).
   - ext4: fix inline data updates with checksums enabled (bsc#1104494).
   - ext4: include the illegal physical block in the bad map ext4_error msg
     (bnc#1012382).
   - ext4: make sure bitmaps and the inode table do not overlap with bg
     descriptors (bnc#1012382).
   - ext4: only look at the bg_flags field if it is valid (bnc#1012382).
   - ext4: verify the depth of extent tree in ext4_find_extent()
     (bnc#1012382).
   - f2fs: fix to do not trigger writeback during recovery (bnc#1012382).
   - fat: fix memory allocation failure handling of match_strdup()
     (bnc#1012382).
   - fscache: Allow cancelled operations to be enqueued (bsc#1099858).
   - fscache: Fix reference overput in fscache_attach_object() error handling
     (bsc#1099858).
   - genirq: Make force irq threading setup more robust (bsc#1082979).
   - hid: debug: check length before copy_to_user() (bnc#1012382).
   - hid: hiddev: fix potential Spectre v1 (bnc#1012382).
   - hid: hid-plantronics: Re-resend Update to map button for PTT products
     (bnc#1012382).
   - hid: i2c-hid: check if device is there before really probing
     (bnc#1012382).
   - hid: i2c-hid: Fix "incomplete report" noise (bnc#1012382).
   - hid: usbhid: add quirk for innomedia INNEX GENESIS/ATARI adapter
     (bnc#1012382).
   - hvc_opal: do not set tb_ticks_per_usec in udbg_init_opal_common()
     (bnc#1012382).
   - i2c: imx: Fix reinit_completion() use (bnc#1012382).
   - i2c: rcar: fix resume by always initializing registers before transfer
     (bnc#1012382).
   - ib/isert: fix T10-pi check mask setting (bsc#1082979).
   - ibmasm: do not write out of bounds in read handler (bnc#1012382).
   - ibmvnic: Fix error recovery on login failure (bsc#1101789).
   - ibmvnic: Remove code to request error information (bsc#1104174).
   - ibmvnic: Revise RX/TX queue error messages (bsc#1101331).
   - ibmvnic: Update firmware error reporting with cause string (bsc#1104174).
   - inet: frag: enforce memory limits earlier (bnc#1012382 bsc#970506).
   - input: elan_i2c - add ACPI ID for lenovo ideapad 330 (bnc#1012382).
   - input: elan_i2c - add another ACPI ID for Lenovo Ideapad 330-15AST
     (bnc#1012382).
   - input: i8042 - add Lenovo LaVie Z to the i8042 reset list (bnc#1012382).
   - ipconfig: Correctly initialise ic_nameservers (bnc#1012382).
   - ip: hash fragments consistently (bnc#1012382).
   - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull (bnc#1012382).
   - ipv4: Fix error return value in fib_convert_metrics() (bnc#1012382).
   - ipv4: remove BUG_ON() from fib_compute_spec_dst (bnc#1012382).
   - ipv4: Return EINVAL when ping_group_range sysctl does not map to user ns
     (bnc#1012382).
   - ipv6: fix useless rol32 call on hash (bnc#1012382).
   - iw_cxgb4: correctly enforce the max reg_mr depth (bnc#1012382).
   - iwlwifi: pcie: fix race in Rx buffer allocator (bnc#1012382).
   - jbd2: do not mark block as modified if the handle is out of credits
     (bnc#1012382).
   - kabi protect includes in include/linux/inet.h (bsc#1095643).
   - KABI protect net/core/utils.c includes (bsc#1095643).
   - kABI: protect struct loop_device (kabi).
   - kABI: reexport tcp_send_ack (kabi).
   - kABI: reintroduce __static_cpu_has_safe (kabi).
   - kabi/severities: add 'drivers/md/bcache/* PASS' since no one uses
     symboles expoted by bcache.
   - kbuild: fix # escaping in .cmd files for future Make (bnc#1012382).
   - KEYS: DNS: fix parsing multiple options (bnc#1012382).
   - kmod: fix wait on recursive loop (bsc#1099792).
   - kmod: reduce atomic operations on kmod_concurrent and simplify
     (bsc#1099792).
   - kmod: throttle kmod thread limit (bsc#1099792).
   - kprobes/x86: Do not modify singlestep buffer while resuming
     (bnc#1012382).
   - kthread, tracing: Do not expose half-written comm when creating kthreads
     (bsc#1104897).
   - kvm: arm/arm64: Drop resource size check for GICV window (bsc#1102215).
   - kvm: arm/arm64: Set dist->spis to NULL after kfree (bsc#1102214).
   - kvm/Eventfd: Avoid crash when assign and deassign specific eventfd in
     parallel (bnc#1012382).
   - kvm: x86: vmx: fix vpid leak (bnc#1012382).
   - libata: do not try to pass through NCQ commands to non-NCQ devices
     (bsc#1082979).
   - libata: Fix command retry decision (bnc#1012382).
   - lib/rhashtable: consider param->min_size when setting initial table size
     (bnc#1012382).
   - loop: add recursion validation to LOOP_CHANGE_FD (bnc#1012382).
   - loop: remember whether sysfs_create_group() was done (bnc#1012382).
   - md: fix NULL dereference of mddev->pers in remove_and_add_spares()
     (bnc#1012382).
   - media: cx25840: Use subdev host data for PLL override (bnc#1012382).
   - media: omap3isp: fix unbalanced dma_iommu_mapping (bnc#1012382).
   - media: rcar_jpu: Add missing clk_disable_unprepare() on error in
     jpu_open() (bnc#1012382).
   - media: saa7164: Fix driver name in debug output (bnc#1012382).
   - media: si470x: fix __be16 annotations (bnc#1012382).
   - media: siano: get rid of __le32/__le16 cast warnings (bnc#1012382).
   - media: videobuf2-core: do not call memop 'finish' when queueing
     (bnc#1012382).
   - memory: tegra: Apply interrupts mask per SoC (bnc#1012382).
   - memory: tegra: Do not handle spurious interrupts (bnc#1012382).
   - mfd: cros_ec: Fail early if we cannot identify the EC (bnc#1012382).
   - microblaze: Fix simpleImage format generation (bnc#1012382).
   - mmc: dw_mmc: fix card threshold control configuration (bsc#1102203).
   - mm: check VMA flags to avoid invalid PROT_NONE NUMA balancing
     (bsc#1097771).
   - mm: hugetlb: yield when prepping struct pages (bnc#1012382).
   - mm: memcg: fix use after free in mem_cgroup_iter() (bnc#1012382).
   - mm/slub.c: add __printf verification to slab_err() (bnc#1012382).
   - mm: vmalloc: avoid racy handling of debugobjects in vunmap (bnc#1012382).
   - mtd: cfi_cmdset_0002: Change definition naming to retry write operation
     (bnc#1012382).
   - mtd: cfi_cmdset_0002: Change erase functions to check chip good only
     (bnc#1012382).
   - mtd: cfi_cmdset_0002: Change erase functions to retry for error
     (bnc#1012382).
   - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all ONFI parameter
     pages (bnc#1012382).
   - mtd: rawnand: mxc: set spare area size register explicitly (bnc#1012382).
   - mtd: ubi: wl: Fix error return code in ubi_wl_init() (git-fixes).
   - mwifiex: correct histogram data with appropriate index (bnc#1012382).
   - mwifiex: handle race during mwifiex_usb_disconnect (bnc#1012382).
   - net: cxgb3_main: fix potential Spectre v1 (bnc#1012382).
   - net: dccp: avoid crash in ccid3_hc_rx_send_feedback() (bnc#1012382).
   - net: dccp: switch rx_tstamp_last_feedback to monotonic clock
     (bnc#1012382).
   - net: Do not copy pfmemalloc flag in __copy_skb_header() (bnc#1012382).
   - net: dsa: Do not suspend/resume closed slave_dev (bnc#1012382).
   - netfilter: ebtables: reject non-bridge targets (bnc#1012382).
   - netfilter: ipset: List timing out entries with "timeout 1" instead of
     zero (bnc#1012382).
   - netfilter: ipvs: do not create conn for ABORT packet in
     sctp_conn_schedule (bsc#1102797).
   - netfilter: ipvs: fix the issue that sctp_conn_schedule drops non-INIT
     packet (bsc#1102797).
   - netfilter: nf_log: do not hold nf_log_mutex during user access
     (bnc#1012382).
   - netfilter: nf_queue: augment nfqa_cfg_policy (bnc#1012382).
   - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON in
     nft_do_chain() (bnc#1012382).
   - netfilter: x_tables: initialise match/target check parameter struct
     (bnc#1012382).
   - net: fix amd-xgbe flow-control issue (bnc#1012382).
   - net/ipv4: Set oif in fib_compute_spec_dst (bnc#1012382).
   - net: lan78xx: fix rx handling before first packet is send (bnc#1012382).
   - netlink: Do not shift on 64 for ngroups (bnc#1012382).
   - netlink: Do not shift with UB on nlk->ngroups (bnc#1012382).
   - netlink: Do not subscribe to non-existent groups (bnc#1012382).
   - netlink: Fix spectre v1 gadget in netlink_create() (bnc#1012382).
   - net/mlx4_core: Save the qpn from the input modifier in RST2INIT wrapper
     (bnc#1012382).
   - net/mlx5: Fix command interface race in polling mode (bnc#1012382).
   - net/mlx5: Fix incorrect raw command length parsing (bnc#1012382).
   - net: mvneta: fix the Rx desc DMA address in the Rx path (bsc#1102207).
   - net/nfc: Avoid stalls when nfc_alloc_send_skb() returned NULL
     (bnc#1012382).
   - net: off by one in inet6_pton() (bsc#1095643).
   - net: phy: fix flag masking in __set_phy_supported (bnc#1012382).
   - net: phy: marvell: Use strlcpy() for ethtool::get_strings (bsc#1102205).
   - net_sched: blackhole: tell upper qdisc about dropped packets
     (bnc#1012382).
   - net: socket: fix potential spectre v1 gadget in socketcall (bnc#1012382).
   - net: stmmac: align DMA stuff to largest cache line length (bnc#1012382).
   - net: sungem: fix rx checksum support (bnc#1012382).
   - net/utils: generic inet_pton_with_scope helper (bsc#1095643).
   - net: vmxnet3: use new api ethtool_{get|set}_link_ksettings (bsc#1091860
     bsc#1098253).
   - nfsd: fix potential use-after-free in nfsd4_decode_getdeviceinfo
     (bnc#1012382).
   - nohz: Fix local_timer_softirq_pending() (bnc#1012382).
   - n_tty: Access echo_* variables carefully (bnc#1012382).
   - n_tty: Fix stall at n_tty_receive_char_special() (bnc#1012382).
   - null_blk: use sector_div instead of do_div (bsc#1082979).
   - nvme-pci: initialize queue memory before interrupts (bnc#1012382).
   - nvme-rdma: Check remotely invalidated rkey matches our expected rkey
     (bsc#1092001).
   - nvme-rdma: default MR page size to 4k (bsc#1092001).
   - nvme-rdma: do not complete requests before a send work request has
     completed (bsc#1092001).
   - nvme-rdma: do not suppress send completions (bsc#1092001).
   - nvme-rdma: Fix command completion race at error recovery (bsc#1090435).
   - nvme-rdma: make nvme_rdma_[create|destroy]_queue_ib symmetrical
     (bsc#1092001).
   - nvme-rdma: use inet_pton_with_scope helper (bsc#1095643).
   - nvme-rdma: Use mr pool (bsc#1092001).
   - nvme-rdma: wait for local invalidation before completing a request
     (bsc#1092001).
   - ocfs2: subsystem.su_mutex is required while accessing the
     item->ci_parent (bnc#1012382).
   - pci: ibmphp: Fix use-before-set in get_max_bus_speed() (bsc#1100132).
   - pci: pciehp: Request control of native hotplug only if supported
     (bnc#1012382).
   - pci: Prevent sysfs disable of device while driver is attached
     (bnc#1012382).
   - perf: fix invalid bit in diagnostic entry (bnc#1012382).
   - perf tools: Move syscall number fallbacks from perf-sys.h to
     tools/arch/x86/include/asm/ (bnc#1012382).
   - perf/x86/intel/uncore: Correct fixed counter index check for NHM
     (bnc#1012382).
   - perf/x86/intel/uncore: Correct fixed counter index check in generic code
     (bnc#1012382).
   - pinctrl: at91-pio4: add missing of_node_put (bnc#1012382).
   - pm / hibernate: Fix oops at snapshot_write() (bnc#1012382).
   - powerpc/32: Add a missing include header (bnc#1012382).
   - powerpc/64: Initialise thread_info for emergency stacks (bsc#1094244,
     bsc#1100930, bsc#1102683).
   - powerpc/64s: Fix compiler store ordering to SLB shadow area
     (bnc#1012382).
   - powerpc/8xx: fix invalid register expression in head_8xx.S (bnc#1012382).
   - powerpc/chrp/time: Make some functions static, add missing header
     include (bnc#1012382).
   - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from being handled by
     Starlet (bnc#1012382).
   - powerpc/fadump: handle crash memory ranges array index overflow
     (bsc#1103269).
   - powerpc/fadump: merge adjacent memory ranges to reduce PT_LOAD segements
     (bsc#1103269).
   - powerpc/powermac: Add missing prototype for note_bootable_part()
     (bnc#1012382).
   - powerpc/powermac: Mark variable x as unused (bnc#1012382).
   - provide special timeout module parameters for EC2 (bsc#1065364).
   - ptp: fix missing break in switch (bnc#1012382).
   - qed: Limit msix vectors in kdump kernel to the minimum required count
     (bnc#1012382).
   - r8152: napi hangup fix after disconnect (bnc#1012382).
   - random: mix rdrand with entropy sent in from userspace (bnc#1012382).
   - rdma/mad: Convert BUG_ONs to error flows (bnc#1012382).
   - rdma/ocrdma: Fix an error code in ocrdma_alloc_pd() (bsc#1082979).
   - rdma/ocrdma: Fix error codes in ocrdma_create_srq() (bsc#1082979).
   - rdma/ucm: Mark UCM interface as BROKEN (bnc#1012382).
   - rds: avoid unenecessary cong_update in loop transport (bnc#1012382).
   - regulator: pfuze100: add .is_enable() for pfuze100_swb_regulator_ops
     (bnc#1012382).
   - Remove broken patches for dac9063 watchdog (bsc#1100843)
   - restore cond_resched() in shrink_dcache_parent() (bsc#1098599).
   - Revert 'block-cancel-workqueue-entries-on-blk_mq_freeze_queue'
     (bsc#1103717)
   - Revert "net: Do not copy pfmemalloc flag in __copy_skb_header()" (kabi).
   - Revert "sit: reload iphdr in ipip6_rcv" (bnc#1012382).
   - Revert "skbuff: Unconditionally copy pfmemalloc in __skb_clone()" (kabi).
   - Revert "x86/cpufeature: Move some of the scattered feature bits to
     x86_capability" (kabi).
   - Revert "x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6" (kabi).
   - Revert "x86/mm: Give each mm TLB flush generation a unique ID" (kabi).
   - Revert "x86/speculation: Use Indirect Branch Prediction Barrier in
     context switch" (kabi).
   - ring_buffer: tracing: Inherit the tracing setting to next ring buffer
     (bnc#1012382).
   - rsi: Fix 'invalid vdd' warning in mmc (bnc#1012382).
   - rtc: ensure rtc_set_alarm fails when alarms are not supported
     (bnc#1012382).
   - rtlwifi: rtl8821ae: fix firmware is not ready to run (bnc#1012382).
   - rtnetlink: add rtnl_link_state check in rtnl_configure_link
     (bnc#1012382).
   - s390: Correct register corruption in critical section cleanup
     (bnc#1012382).
   - s390/cpum_sf: Add data entry sizes to sampling trailer entry
     (bnc#1012382).
   - s390/qeth: fix error handling in adapter command callbacks (bnc#1103745,
     LTC#169699).
   - sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).
   - sched/smt: Update sched_smt_present at runtime (bsc#1089343).
   - scsi: 3w-9xxx: fix a missing-check bug (bnc#1012382).
   - scsi: 3w-xxxx: fix a missing-check bug (bnc#1012382).
   - scsi: megaraid_sas: Increase timeout by 1 sec for non-RAID fastpath IOs
     (bnc#1012382).
   - scsi: megaraid: silence a static checker bug (bnc#1012382).
   - scsi: qla2xxx: Fix ISP recovery on unload (bnc#1012382).
   - scsi: qla2xxx: Return error when TMF returns (bnc#1012382).
   - scsi: qlogicpti: Fix an error handling path in 'qpti_sbus_probe()'
     (bsc#1082979).
   - scsi: scsi_dh: replace too broad "TP9" string with the exact models
     (bnc#1012382).
   - scsi: sg: fix minor memory leak in error path (bsc#1082979).
   - scsi: sg: mitigate read/write abuse (bsc#1101296).
   - scsi: target: fix crash with iscsi target and dvd (bsc#1082979).
   - scsi: ufs: fix exception event handling (bnc#1012382).
   - selftest/seccomp: Fix the flag name SECCOMP_FILTER_FLAG_TSYNC
     (bnc#1012382).
   - selftest/seccomp: Fix the seccomp(2) signature (bnc#1012382).
   - skbuff: Unconditionally copy pfmemalloc in __skb_clone() (bnc#1012382).
   - smsc75xx: Add workaround for gigabit link up hardware errata
     (bsc#1100132).
   - smsc95xx: Configure pause time to 0xffff when tx flow control enabled
     (bsc#1085536).
   - squashfs: be more careful about metadata corruption (bnc#1012382).
   - squashfs: more metadata hardening (bnc#1012382).
   - squashfs: more metadata hardenings (bnc#1012382).
   - staging: android: ion: Return an ERR_PTR in ion_map_kernel (bnc#1012382).
   - staging: comedi: quatech_daqp_cs: fix no-op loop daqp_ao_insn_write()
     (bnc#1012382).
   - tcp: add max_quickacks param to tcp_incr_quickack and
     tcp_enter_quickack_mode (bnc#1012382).
   - tcp: add one more quick ack after after ECN events (bnc#1012382).
   - tcp: do not aggressively quick ack after ECN events (bnc#1012382).
   - tcp: do not cancel delay-AcK on DCTCP special ACK (bnc#1012382).
   - tcp: do not delay ACK in DCTCP upon CE status change (bnc#1012382).
   - tcp: do not force quickack when receiving out-of-order packets
     (bnc#1012382).
   - tcp: fix dctcp delayed ACK schedule (bnc#1012382).
   - tcp: fix Fast Open key endianness (bnc#1012382).
   - tcp: helpers to send special DCTCP ack (bnc#1012382).
   - tcp: prevent bogus FRTO undos with non-SACK flows (bnc#1012382).
   - tcp: refactor tcp_ecn_check_ce to remove sk type cast (bnc#1012382).
   - tg3: Add higher cpu clock for 5762 (bnc#1012382).
   - thermal: exynos: fix setting rising_threshold for Exynos5433
     (bnc#1012382).
   - tools build: fix # escaping in .cmd files for future Make (bnc#1012382).
   - tracing: Fix double free of event_trigger_data (bnc#1012382).
   - tracing: Fix missing return symbol in function_graph output
     (bnc#1012382).
   - tracing: Fix possible double free in event_enable_trigger_func()
     (bnc#1012382).
   - tracing/kprobes: Fix trace_probe flags on enable_trace_kprobe() failure
     (bnc#1012382).
   - tracing: Quiet gcc warning about maybe unused link variable
     (bnc#1012382).
   - tty: Fix data race in tty_insert_flip_string_fixed_flag (bnc#1012382).
   - turn off -Wattribute-alias (bnc#1012382).
   - ubi: Be more paranoid while seaching for the most recent Fastmap
     (bnc#1012382).
   - ubi: fastmap: Correctly handle interrupted erasures in EBA (bnc#1012382).
   - ubi: fastmap: Erase outdated anchor PEBs during attach (bnc#1012382).
   - ubi: Fix Fastmap's update_vol() (bnc#1012382).
   - ubi: Fix races around ubi_refill_pools() (bnc#1012382).
   - ubi: Introduce vol_ignored() (bnc#1012382).
   - ubi: Rework Fastmap attach base code (bnc#1012382).
   - uprobes/x86: Remove incorrect WARN_ON() in uprobe_init_insn()
     (bnc#1012382).
   - usb: cdc_acm: Add quirk for Castles VEGA3000 (bnc#1012382).
   - usb: cdc_acm: Add quirk for Uniden UBC125 scanner (bnc#1012382).
   - usb: core: handle hub C_PORT_OVER_CURRENT condition (bsc#1100132).
   - usb: gadget: f_fs: Only return delayed status when len is 0
     (bnc#1012382).
   - usb: hub: Do not wait for connect state at resume for powered-off ports
     (bnc#1012382).
   - usbip: usbip_detach: Fix memory, udev context and udev leak
     (bnc#1012382).
   - usb: quirks: add delay quirks for Corsair Strafe (bnc#1012382).
   - USB: serial: ch341: fix type promotion bug in ch341_control_in()
     (bnc#1012382).
   - USB: serial: cp210x: add another USB ID for Qivicon ZigBee stick
     (bnc#1012382).
   - USB: serial: cp210x: add CESINEL device ids (bnc#1012382).
   - USB: serial: cp210x: add Silicon Labs IDs for Windows Update
     (bnc#1012382).
   - USB: serial: keyspan_pda: fix modem-status error handling (bnc#1012382).
   - USB: serial: mos7840: fix status-register error handling (bnc#1012382).
   - USB: yurex: fix out-of-bounds uaccess in read handler (bnc#1012382).
   - vfio: platform: Fix reset module leak in error path (bsc#1102211).
   - vfs: add the sb_start_intwrite_trylock() helper (bsc#1101841).
   - vhost_net: validate sock before trying to put its fd (bnc#1012382).
   - virtio_balloon: fix another race between migration and ballooning
     (bnc#1012382).
   - vmw_balloon: fix inflation with batching (bnc#1012382).
   - vmxnet3: add receive data ring support (bsc#1091860 bsc#1098253).
   - vmxnet3: add support for get_coalesce, set_coalesce ethtool operations
     (bsc#1091860 bsc#1098253).
   - vmxnet3: allow variable length transmit data ring buffer (bsc#1091860
     bsc#1098253).
   - vmxnet3: avoid assumption about invalid dma_pa in vmxnet3_set_mc()
     (bsc#1091860 bsc#1098253).
   - vmxnet3: avoid format strint overflow warning (bsc#1091860 bsc#1098253).
   - vmxnet3: avoid xmit reset due to a race in vmxnet3 (bsc#1091860
     bsc#1098253).
   - vmxnet3: fix incorrect dereference when rxvlan is disabled (bsc#1091860
     bsc#1098253).
   - vmxnet3: fix non static symbol warning (bsc#1091860 bsc#1098253).
   - vmxnet3: fix tx data ring copy for variable size (bsc#1091860
     bsc#1098253).
   - vmxnet3: increase default rx ring sizes (bsc#1091860 bsc#1098253).
   - vmxnet3: introduce command to register memory region (bsc#1091860
     bsc#1098253).
   - vmxnet3: introduce generalized command interface to configure the device
     (bsc#1091860 bsc#1098253).
   - vmxnet3: prepare for version 3 changes (bsc#1091860 bsc#1098253).
   - vmxnet3: remove redundant initialization of pointer 'rq' (bsc#1091860
     bsc#1098253).
   - vmxnet3: remove unused flag "rxcsum" from struct vmxnet3_adapter
     (bsc#1091860 bsc#1098253).
   - vmxnet3: Replace msleep(1) with usleep_range() (bsc#1091860 bsc#1098253).
   - vmxnet3: set the DMA mask before the first DMA map operation
     (bsc#1091860 bsc#1098253).
   - vmxnet3: update to version 3 (bsc#1091860 bsc#1098253).
   - vmxnet3: use correct flag to indicate LRO feature (bsc#1091860
     bsc#1098253).
   - vmxnet3: use DMA memory barriers where required (bsc#1091860
     bsc#1098253).
   - wait: add wait_event_killable_timeout() (bsc#1099792).
   - watchdog: da9063: Fix setting/changing timeout (bsc#1100843).
   - watchdog: da9063: Fix timeout handling during probe (bsc#1100843).
   - watchdog: da9063: Fix updating timeout value (bsc#1100843).
   - wlcore: sdio: check for valid platform device data before suspend
     (bnc#1012382).
   - x86/alternatives: Add an auxilary section (bnc#1012382).
   - x86/alternatives: Discard dynamic check after init (bnc#1012382).
   - x86/amd: do not set X86_BUG_SYSRET_SS_ATTRS when running under Xen
     (bnc#1012382).
   - x86/apic: Ignore secondary threads if nosmt=force (bsc#1089343).
   - x86/asm: Add _ASM_ARG* constants for argument registers to <asm/asm.h>
     (bnc#1012382).
   - x86/asm/entry/32: Simplify pushes of zeroed pt_regs->REGs (bnc#1012382).
   - x86/boot: Simplify kernel load address alignment check (bnc#1012382).
   - x86/bugs: Respect nospec command line option (bsc#1068032).
   - x86/CPU/AMD: Do not check CPUID max ext level before parsing SMP info
     (bsc#1089343).
   - x86/cpu/AMD: Evaluate smp_num_siblings early (bsc#1089343).
   - x86/cpu/AMD: Fix erratum 1076 (CPB bit) (bnc#1012382).
   - x86/CPU/AMD: Move TOPOEXT reenablement before reading smp_num_siblings
     (bsc#1089343). Update config files.
   - x86/cpu/AMD: Remove the pointless detect_ht() call (bsc#1089343).
   - x86/cpu/common: Provide detect_ht_early() (bsc#1089343).
   - x86/cpufeature: Add helper macro for mask check macros (bnc#1012382).
   - x86/cpufeature: Carve out X86_FEATURE_* (bnc#1012382).
   - x86/cpufeature: Get rid of the non-asm goto variant (bnc#1012382).
   - x86/cpufeature: Make sure DISABLED/REQUIRED macros are updated
     (bnc#1012382).
   - x86/cpufeature: Move some of the scattered feature bits to
     x86_capability (bnc#1012382).
   - x86/cpufeature: preserve numbers (kabi).
   - x86/cpufeature: Replace the old static_cpu_has() with safe variant
     (bnc#1012382).
   - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf (bnc#1012382).
   - x86/cpufeatures: Clean up Spectre v2 related CPUID flags (bnc#1012382).
   - x86/cpufeature: Speed up cpu_feature_enabled() (bnc#1012382).
   - x86/cpufeature: Update cpufeaure macros (bnc#1012382).
   - x86/cpu/intel: Evaluate smp_num_siblings early (bsc#1089343).
   - x86/cpu: Make alternative_msr_write work for 32-bit code (bnc#1012382).
   - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (bnc#1012382).
   - x86/cpu: Provide a config option to disable static_cpu_has (bnc#1012382).
   - x86/cpu: Re-apply forced caps every time CPU caps are re-read
     (bnc#1012382).
   - x86/cpu: Remove the pointless CPU printout (bsc#1089343).
   - x86/cpu/topology: Provide detect_extended_topology_early() (bsc#1089343).
   - x86/entry/64/compat: Clear registers for compat syscalls, to reduce
     speculation attack surface (bnc#1012382).
   - x86/entry/64: Remove %ebx handling from error_entry/exit (bnc#1102715).
   - x86/fpu: Add an XSTATE_OP() macro (bnc#1012382).
   - x86/fpu: Get rid of xstate_fault() (bnc#1012382).
   - x86/headers: Do not include asm/processor.h in asm/atomic.h
     (bnc#1012382).
   - x86/irqflags: Provide a declaration for native_save_fl (git-fixes).
   - x86/mce: Fix incorrect "Machine check from unknown source" message
     (bnc#1012382).
   - x86/MCE: Remove min interval polling limitation (bnc#1012382).
   - x86/mm: Give each mm TLB flush generation a unique ID (bnc#1012382).
   - x86/mm/pkeys: Fix mismerge of protection keys CPUID bits (bnc#1012382).
   - x86/mm: Simplify p[g4um]d_page() macros (bnc#1087081).
   - x86/paravirt: Make native_save_fl() extern inline (bnc#1012382).
   - x86/process: Correct and optimize TIF_BLOCKSTEP switch (bnc#1012382).
   - x86/process: Optimize TIF checks in __switch_to_xtra() (bnc#1012382).
   - x86/process: Optimize TIF_NOTSC switch (bnc#1012382).
   - x86/smpboot: Do not use smp_num_siblings in __max_logical_packages
     calculation (bsc#1089343).
   - x86/smp: Provide topology_is_primary_thread() (bsc#1089343).
   - x86/spectre_v2: Do not check microcode versions when running under
     hypervisors (bnc#1012382).
   - x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier)
     support (bnc#1012382).
   - x86/speculation: Add <asm/msr-index.h> dependency (bnc#1012382).
   - x86/speculation: Clean up various Spectre related details (bnc#1012382).
   - x86/speculation: Correct Speculation Control microcode blacklist again
     (bnc#1012382).
   - x86/speculation: Move firmware_restrict_branch_speculation_*() from C to
     CPP (bnc#1012382).
   - x86/speculation: Update Speculation Control microcode blacklist
     (bnc#1012382).
   - x86/speculation: Use IBRS if available before calling into firmware
     (bnc#1012382).
   - x86/speculation: Use Indirect Branch Prediction Barrier in context
     switch (bnc#1012382).
   - x86/topology: Add topology_max_smt_threads() (bsc#1089343).
   - x86/topology: Provide topology_smt_supported() (bsc#1089343).
   - x86/vdso: Use static_cpu_has() (bnc#1012382).
   - x86/xen: Add call of speculative_store_bypass_ht_init() to PV paths
     (bnc#1012382).
   - xen/grant-table: log the lack of grants (bnc#1085042).
   - xen-netfront: Fix mismatched rtnl_unlock (bnc#1101658).
   - xen-netfront: Update features after registering netdev (bnc#1101658).
   - xen-netfront: wait xenbus state change when load module manually
     (bnc#1012382).
   - xen: set cpu capabilities from xen_start_kernel() (bnc#1012382).
   - xhci: Fix perceived dead host due to runtime suspend race with event
     handler (bnc#1012382).
   - xhci: xhci-mem: off by one in xhci_stream_id_to_ring() (bnc#1012382).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Real Time Extension 12-SP3:

      zypper in -t patch SUSE-SLE-RT-12-SP3-2018-1827=1



Package List:

   - SUSE Linux Enterprise Real Time Extension 12-SP3 (noarch):

      kernel-devel-rt-4.4.147-3.20.1
      kernel-source-rt-4.4.147-3.20.1

   - SUSE Linux Enterprise Real Time Extension 12-SP3 (x86_64):

      cluster-md-kmp-rt-4.4.147-3.20.1
      cluster-md-kmp-rt-debuginfo-4.4.147-3.20.1
      dlm-kmp-rt-4.4.147-3.20.1
      dlm-kmp-rt-debuginfo-4.4.147-3.20.1
      gfs2-kmp-rt-4.4.147-3.20.1
      gfs2-kmp-rt-debuginfo-4.4.147-3.20.1
      kernel-rt-4.4.147-3.20.1
      kernel-rt-base-4.4.147-3.20.1
      kernel-rt-base-debuginfo-4.4.147-3.20.1
      kernel-rt-debuginfo-4.4.147-3.20.1
      kernel-rt-debugsource-4.4.147-3.20.1
      kernel-rt-devel-4.4.147-3.20.1
      kernel-rt_debug-debuginfo-4.4.147-3.20.1
      kernel-rt_debug-debugsource-4.4.147-3.20.1
      kernel-rt_debug-devel-4.4.147-3.20.1
      kernel-rt_debug-devel-debuginfo-4.4.147-3.20.1
      kernel-syms-rt-4.4.147-3.20.1
      ocfs2-kmp-rt-4.4.147-3.20.1
      ocfs2-kmp-rt-debuginfo-4.4.147-3.20.1


References:

   https://www.suse.com/security/cve/CVE-2017-18344.html
   https://www.suse.com/security/cve/CVE-2018-10876.html
   https://www.suse.com/security/cve/CVE-2018-10877.html
   https://www.suse.com/security/cve/CVE-2018-10878.html
   https://www.suse.com/security/cve/CVE-2018-10879.html
   https://www.suse.com/security/cve/CVE-2018-10880.html
   https://www.suse.com/security/cve/CVE-2018-10881.html
   https://www.suse.com/security/cve/CVE-2018-10882.html
   https://www.suse.com/security/cve/CVE-2018-10883.html
   https://www.suse.com/security/cve/CVE-2018-14734.html
   https://www.suse.com/security/cve/CVE-2018-3620.html
   https://www.suse.com/security/cve/CVE-2018-3646.html
   https://www.suse.com/security/cve/CVE-2018-5390.html
   https://www.suse.com/security/cve/CVE-2018-5391.html
   https://www.suse.com/security/cve/CVE-2018-9363.html
   https://bugzilla.suse.com/1012382
   https://bugzilla.suse.com/1064232
   https://bugzilla.suse.com/1065364
   https://bugzilla.suse.com/1068032
   https://bugzilla.suse.com/1076110
   https://bugzilla.suse.com/1082653
   https://bugzilla.suse.com/1082979
   https://bugzilla.suse.com/1085042
   https://bugzilla.suse.com/1085536
   https://bugzilla.suse.com/1086457
   https://bugzilla.suse.com/1087081
   https://bugzilla.suse.com/1089343
   https://bugzilla.suse.com/1090123
   https://bugzilla.suse.com/1090435
   https://bugzilla.suse.com/1091171
   https://bugzilla.suse.com/1091860
   https://bugzilla.suse.com/1092001
   https://bugzilla.suse.com/1094244
   https://bugzilla.suse.com/1095643
   https://bugzilla.suse.com/1096254
   https://bugzilla.suse.com/1096978
   https://bugzilla.suse.com/1097771
   https://bugzilla.suse.com/1098253
   https://bugzilla.suse.com/1098599
   https://bugzilla.suse.com/1099792
   https://bugzilla.suse.com/1099811
   https://bugzilla.suse.com/1099813
   https://bugzilla.suse.com/1099844
   https://bugzilla.suse.com/1099845
   https://bugzilla.suse.com/1099846
   https://bugzilla.suse.com/1099849
   https://bugzilla.suse.com/1099858
   https://bugzilla.suse.com/1099863
   https://bugzilla.suse.com/1099864
   https://bugzilla.suse.com/1100132
   https://bugzilla.suse.com/1100843
   https://bugzilla.suse.com/1100930
   https://bugzilla.suse.com/1101296
   https://bugzilla.suse.com/1101331
   https://bugzilla.suse.com/1101658
   https://bugzilla.suse.com/1101789
   https://bugzilla.suse.com/1101822
   https://bugzilla.suse.com/1101841
   https://bugzilla.suse.com/1102188
   https://bugzilla.suse.com/1102197
   https://bugzilla.suse.com/1102203
   https://bugzilla.suse.com/1102205
   https://bugzilla.suse.com/1102207
   https://bugzilla.suse.com/1102211
   https://bugzilla.suse.com/1102214
   https://bugzilla.suse.com/1102215
   https://bugzilla.suse.com/1102340
   https://bugzilla.suse.com/1102394
   https://bugzilla.suse.com/1102683
   https://bugzilla.suse.com/1102715
   https://bugzilla.suse.com/1102797
   https://bugzilla.suse.com/1102851
   https://bugzilla.suse.com/1103097
   https://bugzilla.suse.com/1103119
   https://bugzilla.suse.com/1103269
   https://bugzilla.suse.com/1103445
   https://bugzilla.suse.com/1103580
   https://bugzilla.suse.com/1103717
   https://bugzilla.suse.com/1103745
   https://bugzilla.suse.com/1103884
   https://bugzilla.suse.com/1104174
   https://bugzilla.suse.com/1104319
   https://bugzilla.suse.com/1104365
   https://bugzilla.suse.com/1104494
   https://bugzilla.suse.com/1104495
   https://bugzilla.suse.com/1104897
   https://bugzilla.suse.com/1105292
   https://bugzilla.suse.com/970506



More information about the sle-security-updates mailing list