SUSE-RU-2019:13949-1: important: Security update for the Linux Kernel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 8 10:08:49 MST 2019


   SUSE Recommended Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-RU-2019:13949-1
Rating:             important
References:         #1086695 #1094244 #1104098 #1105799 #1109330 
                    #1109806 #1112963 #1114440 #1114672 #1114920 
                    #1115007 #1115038 #1115827 #1115828 #1115829 
                    #1115830 #1115831 #1115832 #1115833 #1115834 
                    #1115835 #1115836 #1115837 #1115838 #1115839 
                    #1115840 #1115841 #1115842 #1115843 #1115844 
                    #1116888 #1117042 #1117796 #1117802 #1117805 
                    #1117806 #1118760 #1120056 #1120077 #1120086 
                    #1120093 #1120094 #1120105 #1120107 #1120109 
                    #1120217 #1120223 #1120226 #1120336 #1120347 
                    
Affected Products:
                    SUSE Linux Enterprise Real Time Extension 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that has 50 recommended fixes can now be
   installed.

Description:

   The SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to receive
   various bugfixes.

   The following non-security bugs were fixed:

   - aacraid: Fix memory leak in aac_fib_map_free (bsc#1115827).
   - arcmsr: upper 32 of dma address lost (bsc#1115828).
   - block/swim: Fix array bounds check (Git-fix).
   - drivers: hv: vmbus: check the creation_status in vmbus_establish_gpadl()
     (bsc#1104098).
   - drm/ast: Remove existing framebuffers before loading driver (boo#1112963)
   - ext4: add missing brelse() update_backups()'s error path (bsc#1117796).
   - ext4: avoid buffer leak in ext4_orphan_add() after prior errors
     (bsc#1117802).
   - ext4: avoid possible double brelse() in add_new_gdb() on error path
     (bsc#1118760).
   - ext4: fix buffer leak in ext4_xattr_move_to_block() on error path
     (bsc#1117806).
   - ext4: release bs.bh before re-using in ext4_xattr_block_find()
     (bsc#1117805).
   - Fix breakage in nfs-idmap-hang.fix (bsc#1105799, bsc#1117042).
   - fuse: Add missed unlock_page() to fuse_readpages_fill() (git-fixes).
   - fuse: fix blocked_waitq wakeup (git-fixes).
   - fuse: fix leaked notify reply (git-fixes).
   - fuse: Fix oops at process_init_reply() (git-fixes).
   - fuse: fix possibly missed wake-up after abort (git-fixes).
   - fuse: umount should wait for all requests (git-fixes).
   - megaraid_sas: Fix probing cards without io port (bsc#1115829).
   - net/af_iucv: drop inbound packets with invalid flags (bnc#1114440,
     LTC#172679).
   - net/af_iucv: fix skb handling on HiperTransport xmit error (bnc#1114440,
     LTC#172679).
   - NFS: Do not drop CB requests with invalid principals (git-fixes).
   - NFSv4.1: Fix a kfree() of uninitialised pointers in
     decode_cb_sequence_args (git-fixes).
   - nlm: Ensure callback code also checks that the files match (git-fixes).
   - PCI/ASPM: Fix link_state teardown on device removal (bsc#1109806).
   - powerpc/traps: restore recoverability of machine_check interrupts
     (bsc#1094244).
   - Revert "NFS: Make close(2) asynchronous when closing NFS O_DIRECT files"
     (git-fixes).
   - ring-buffer: Always reset iterator to reader page (bsc#1120107).
   - ring-buffer: Fix first commit on sub-buffer having non-zero delta
     (bsc#1120077).
   - ring-buffer: Fix infinite spin in reading buffer (bsc#1120107).
   - ring-buffer: Have ring_buffer_iter_empty() return true when empty
     (bsc#1120107).
   - ring-buffer: Mask out the info bits when returning buffer page length
     (bsc#1120094).
   - ring-buffer: Up rb_iter_peek() loop count to 3 (bsc#1120105).
   - s390: always save and restore all registers on context switch
     (git-fixes).
   - s390/decompressor: fix initrd corruption caused by bss clear (git-fixes).
   - s390/qdio: do not release memory in qdio_setup_irq() (git-fixes).
   - s390/qdio: reset old sbal_state flags (bnc#1114440, LTC#171525).
   - s390: qeth_core_mpc: Use ARRAY_SIZE instead of reimplementing its
     function (bnc#1114440, LTC#172682).
   - s390: qeth: Fix potential array overrun in cmd/rc lookup (bnc#1114440,
     LTC#172682).
   - scsi: aacraid: Fix typo in blink status (bsc#1115830).
   - scsi: aacraid: Reorder Adapter status check (bsc#1115830).
   - scsi: aic94xx: fix an error code in aic94xx_init() (bsc#1115831).
   - scsi: bfa: integer overflow in debugfs (bsc#1115832).
   - scsi: esp_scsi: Track residual for PIO transfers (bsc#1115833).
   - scsi: fas216: fix sense buffer initialization (bsc#1115834).
   - scsi: libfc: Revert " libfc: use offload EM instance again instead
     jumping to next EM" (bsc#1115835).
   - scsi: libsas: fix ata xfer length (bsc#1115836).
   - scsi: libsas: fix error when getting phy events (bsc#1115837).
   - scsi: lpfc: Do not return internal MBXERR_ERROR code from probe function
     (bsc#1115838).
   - scsi: megaraid_sas: Fix data integrity failure for JBOD (passthrough)
     devices (bsc#1115839).
   - scsi: megaraid_sas: fix macro MEGASAS_IS_LOGICAL to avoid regression
     (bsc#1115839).
   - scsi: qla2xxx: Fix ISP recovery on unload (bsc#1115840).
   - scsi: qla2xxx: shutdown chip if reset fail (bsc#1115841).
   - scsi: qlogicpti: Fix an error handling path in 'qpti_sbus_probe()'
     (bsc#1115842).
   - scsi: scsi_dh_emc: return success in clariion_std_inquiry()
     (bsc#1115843).
   - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path
     (git-fixes).
   - sg: fix dxferp in from_to case (bsc#1115844).
   - svc: Avoid garbage replies when pc_func() returns rpc_drop_reply
     (git-fixes).
   - svcrpc: do not leak contexts on PROC_DESTROY (git-fixes).
   - tracepoints: Do not trace when cpu is offline (bsc#1120109).
   - tracing: Add #undef to fix compile error (bsc#1120226).
   - tracing: Allow events to have NULL strings (bsc#1120056).
   - tracing: Do not add event files for modules that fail tracepoints
     (bsc#1120086).
   - tracing: Fix check for cpu online when event is disabled (bsc#1120109).
   - tracing: Fix regex_match_front() to not over compare the test string
     (bsc#1120223).
   - tracing/kprobes: Allow to create probe with a module name starting with
     a digit (bsc#1120336).
   - tracing: Move mutex to protect against resetting of seq data
     (bsc#1120217).
   - tracing: probeevent: Fix to support minus offset from symbol
     (bsc#1120347).
   - USB: keyspan: fix overrun-error reporting (bsc#1114672).
   - USB: keyspan: fix tty line-status reporting (bsc#1114672).
   - USB: option: fix Cinterion AHxx enumeration (bsc#1114672).
   - USB: serial: cyberjack: fix NULL-deref at open (bsc#1114672).
   - USB: serial: io_ti: fix NULL-deref at open (bsc#1114672).
   - USB: serial: keyspan_pda: verify endpoints at probe (bsc#1114672).
   - USB: serial: kl5kusb105: abort on open exception path (bsc#1114672).
   - USB: serial: kl5kusb105: fix open error path (bsc#1114672).
   - xfrm: use complete IPv6 addresses for hash (bsc#1109330).
   - xfs: do not BUG() on mixed direct and mapped I/O (bsc#1114920).
   - xfs: stop searching for free slots in an inode chunk when there are none
     (bsc#1115007).
   - xfs: validate sb_logsunit is a multiple of the fs blocksize
     (bsc#1115038).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Real Time Extension 11-SP4:

      zypper in -t patch slertesp4-kernel-rt-20190131-13949=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-kernel-rt-20190131-13949=1



Package List:

   - SUSE Linux Enterprise Real Time Extension 11-SP4 (x86_64):

      kernel-rt-3.0.101.rt130-69.42.1
      kernel-rt-base-3.0.101.rt130-69.42.1
      kernel-rt-devel-3.0.101.rt130-69.42.1
      kernel-rt_trace-3.0.101.rt130-69.42.1
      kernel-rt_trace-base-3.0.101.rt130-69.42.1
      kernel-rt_trace-devel-3.0.101.rt130-69.42.1
      kernel-source-rt-3.0.101.rt130-69.42.1
      kernel-syms-rt-3.0.101.rt130-69.42.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):

      kernel-rt-debuginfo-3.0.101.rt130-69.42.1
      kernel-rt-debugsource-3.0.101.rt130-69.42.1
      kernel-rt_debug-debuginfo-3.0.101.rt130-69.42.1
      kernel-rt_debug-debugsource-3.0.101.rt130-69.42.1
      kernel-rt_trace-debuginfo-3.0.101.rt130-69.42.1
      kernel-rt_trace-debugsource-3.0.101.rt130-69.42.1


References:

   https://bugzilla.suse.com/1086695
   https://bugzilla.suse.com/1094244
   https://bugzilla.suse.com/1104098
   https://bugzilla.suse.com/1105799
   https://bugzilla.suse.com/1109330
   https://bugzilla.suse.com/1109806
   https://bugzilla.suse.com/1112963
   https://bugzilla.suse.com/1114440
   https://bugzilla.suse.com/1114672
   https://bugzilla.suse.com/1114920
   https://bugzilla.suse.com/1115007
   https://bugzilla.suse.com/1115038
   https://bugzilla.suse.com/1115827
   https://bugzilla.suse.com/1115828
   https://bugzilla.suse.com/1115829
   https://bugzilla.suse.com/1115830
   https://bugzilla.suse.com/1115831
   https://bugzilla.suse.com/1115832
   https://bugzilla.suse.com/1115833
   https://bugzilla.suse.com/1115834
   https://bugzilla.suse.com/1115835
   https://bugzilla.suse.com/1115836
   https://bugzilla.suse.com/1115837
   https://bugzilla.suse.com/1115838
   https://bugzilla.suse.com/1115839
   https://bugzilla.suse.com/1115840
   https://bugzilla.suse.com/1115841
   https://bugzilla.suse.com/1115842
   https://bugzilla.suse.com/1115843
   https://bugzilla.suse.com/1115844
   https://bugzilla.suse.com/1116888
   https://bugzilla.suse.com/1117042
   https://bugzilla.suse.com/1117796
   https://bugzilla.suse.com/1117802
   https://bugzilla.suse.com/1117805
   https://bugzilla.suse.com/1117806
   https://bugzilla.suse.com/1118760
   https://bugzilla.suse.com/1120056
   https://bugzilla.suse.com/1120077
   https://bugzilla.suse.com/1120086
   https://bugzilla.suse.com/1120093
   https://bugzilla.suse.com/1120094
   https://bugzilla.suse.com/1120105
   https://bugzilla.suse.com/1120107
   https://bugzilla.suse.com/1120109
   https://bugzilla.suse.com/1120217
   https://bugzilla.suse.com/1120223
   https://bugzilla.suse.com/1120226
   https://bugzilla.suse.com/1120336
   https://bugzilla.suse.com/1120347



More information about the sle-updates mailing list