SUSE-SU-2023:0145-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0145-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0145-1
Related
Published
2023-07-06T01:12:26Z
Modified
2023-07-06T01:12:26Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can cause the kernel to deadlock. (bsc#1206664)
  • CVE-2022-3564: Fixed a bug which could lead to use after free, it was found in the function l2capreassemblesdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. (bsc#1206073)
  • CVE-2022-3108: Fixed a bug in kfdparsesubtypeiolink in drivers/gpu/drm/amd/amdkfd/kfdcrat.c where a lack of check of the return value of kmemdup() could lead to a NULL pointer dereference. (bsc#1206389)
  • CVE-2023-23454: Fixed a type confusion bug in the CBQ network scheduler which could lead to a use-after-free (bsc#1207036)
  • CVE-2022-3107: Fixed a null pointer dereference caused by a missing check of the return value of kvmalloc_array. (bsc#1206395)
  • CVE-2023-0394: Fixed a null pointer dereference flaw in the network subcomponent in the Linux kernel which could lead to system crash (bsc#1207168).

The following non-security bugs were fixed:

  • arm64: alternative: Use true and false for boolean values (git-fixes)
  • arm64: cmpwait: Clear event register before arming exclusive monitor (git-fixes)
  • arm64: Fix minor issues with the dcachebyline_op macro (git-fixes)
  • arm64: fix possible spectre-v1 in ptracehbpget_event() (git-fixes)
  • arm64: fix possible spectre-v1 write in ptracehbpset_event() (git-fixes)
  • arm64: ftrace: do not adjust the LR value (git-fixes)
  • arm64: io: Ensure calls to delay routines are ordered against prior (git-fixes)
  • arm64: io: Ensure value passed to __iormb() is held in a 64-bit (git-fixes)
  • arm64: jumplabel.h: use asmvolatile_goto macro instead of 'asm (git-fixes)
  • arm64: make secondarystartkernel() notrace (git-fixes)
  • arm64: makefile fix build of .i file in external module case (git-fixes)
  • arm64: ptrace: remove addr_limit manipulation (git-fixes)
  • arm64: rockchip: Force CONFIG_PM on Rockchip systems (git-fixes)
  • arm64: smp: Handle errors reported by the firmware (git-fixes)
  • arm64/kvm: consistently handle host HCR_EL2 flags (git-fixes)
  • Bluetooth: hci_qca: Fix the teardown problem for real (git-fixes).
  • CDC-NCM: remove 'connected' log message (git-fixes).
  • ceph: remove bogus checks and WARNONs from cephsetpagedirty (bsc#1207195).
  • flexfiles: enforce per-mirror stateid only for v4 DSes (git-fixes).
  • flexfiles: use per-mirror specified stateid for IO (git-fixes).
  • fs: nfs: Fix possible null-pointer dereferences in encode_attrs() (git-fixes).
  • ibmveth: Always stop tx queues during close (bsc#1065729).
  • ipv6: raw: Deduct extension header length in rawv6pushpending_frames (bsc#1207168).
  • kABI: mitigate new ufs_stats field (git-fixes).
  • lockd: fix decoding of TEST results (git-fixes).
  • media: Do not let tvp5150getvbi() go out of vbiramdefault array (git-fixes).
  • media: i2c: tvp5150: remove useless variable assignment in tvp5150setvbi() (git-fixes).
  • memcg, kmem: further deprecate kmem.limitinbytes (bsc#1206896).
  • memcg: Fix possible use-after-free in memcgwriteevent_control() (bsc#1206344).
  • mm, page_alloc: avoid expensive reclaim when compaction may not succeed (bsc#1204250).
  • module: set MODULESTATEGOING state when a module fails to load (git-fixes).
  • move new members of struct usbnet to end (git-fixes).
  • net :sunrpc :clnt :Fix xps refcount imbalance on the error path (git-fixes).
  • net: kalmia: clean up bind error path (git-fixes).
  • net: kalmia: fix memory leaks (git-fixes).
  • net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).
  • net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).
  • net: sunrpc: Fix off-by-one issues in 'rpc_ntop6' (git-fixes).
  • net: usb: asix: ax88772bind return error when hwreset fail (git-fixes).
  • net: usb: asix: init MAC address buffers (git-fixes).
  • net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).
  • net: usb: qmi_wwan: add Telit 0x103a composition (git-fixes).
  • net: usb: qmi_wwan: Add the BroadMobi BM818 card (git-fixes).
  • net: usb: qmi_wwan: add u-blox 0x1342 composition (git-fixes).
  • net: usb: qmiwwan: restore mtu min/max values after rawip switch (git-fixes).
  • net: usb: qmi_wwan: Set DTR quirk for MR400 (git-fixes).
  • net: usb: rtl8150: demote allmulti message to dev_dbg() (git-fixes).
  • net/usb/kalmia: use ARRAY_SIZE for various array sizing calculations (git-fixes).
  • NFS Handle missing attributes in OPEN reply (bsc#1203740).
  • NFS: Correct size calculation for create reply length (git-fixes).
  • NFS: direct.c: Fix memory leak of dreq when nfsgetlock_context fails (git-fixes).
  • NFS: Fix an Oops in nfsdautomount() (git-fixes).
  • NFS: Fix initialisation of I/O result struct in nfspgiorpcsetup (git-fixes).
  • NFS: Fix memory leaks in nfspageiostop_mirroring() (git-fixes).
  • NFS: Fix NULL pointer dereference of dev_name (git-fixes).
  • NFS: fix PNFSFLEXFILELAYOUT Kconfig default (git-fixes).
  • NFS: nfscomparemount_options always compare auth flavors (git-fixes).
  • NFS: nfsfindopen_context() may only select open files (git-fixes).
  • NFS: nfs4clinet: check the return value of kstrdup() (git-fixes).
  • NFS: swap IO handling is slightly different for O_DIRECT IO (git-fixes).
  • NFS: swap-out must always use STABLE writes (git-fixes).
  • NFS: we do not support removing system.nfs4_acl (git-fixes).
  • NFS4: Fix kmemleak when allocate slot failed (git-fixes).
  • NFSD: allow fhwantwrite to be called twice (git-fixes).
  • NFSD: fix a warning in _cldpipe_upcall() (git-fixes).
  • NFSD: Fix svc_xprt refcnt leak when setup callback client failed (git-fixes).
  • NFSD: fix wrong check in writev4end_grace() (git-fixes).
  • NFSD: Keep existing listeners on portlist error (git-fixes).
  • NFSD: Return EPERM, not EACCES, in some SETATTR cases (git-fixes).
  • NFSD: Return nfserrserverfault if spliceok but buf->pages have data (git-fixes).
  • NFSD4: fix crash on writing v4endgrace before nfsd startup (git-fixes).
  • NFSv2: Fix eof handling (git-fixes).
  • NFSv2: Fix write regression (git-fixes).
  • NFSv4 expose nfsparseserver_name function (git-fixes).
  • NFSv4 only print the label when its queried (git-fixes).
  • NFSv4 remove zero number of fs_locations entries error check (git-fixes).
  • NFSv4: Fix a deadlock between nfs4openrecover_helper() and delegreturn (git-fixes).
  • NFSv4: Fix open create exclusive when the server reboots (git-fixes).
  • NFSv4: Fix return value in nfsfinishopen() (git-fixes).
  • NFSv4: Fix return values for nfs4fileopen() (git-fixes).
  • NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (git-fixes).
  • NFSv4.1: Fix uninitialised variable in devicenotify (git-fixes).
  • NFSv4.1: Handle RECLAIM_COMPLETE trunking errors (git-fixes).
  • NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot (git-fixes).
  • NFSv4.2: Clear FATTR4WORD2SECURITY_LABEL when done decoding (git-fixes).
  • NFSv4.2: Fix a memory stomp in decodeattrsecurity_label (git-fixes).
  • NFSv4.2: Fix initialisation of struct nfs4_label (git-fixes).
  • NFSv4.2: Fixup CLONE dest file size for zero-length count (git-fixes).
  • NFSv4.x: Fail client initialisation if state manager thread can't run (git-fixes).
  • NFSv4.x: fix lock recovery during delegation recall (git-fixes).
  • NFSv4/pNFS: Always return layout stats on layout return for flexfiles (git-fixes).
  • pNFS/NFSv4: Try to return invalid layout in pnfslayoutprocess() (git-fixes).
  • powerpc: Force inlining of cpuhasfeature() to avoid build failure (bsc#1065729).
  • powerpc: improve handling of unrecoverable system reset (bsc#1065729).
  • powerpc: sysdev: add missing iounmap() on error in mpicmsgrprobe() (bsc#1065729).
  • powerpc/64: Init jump labels before parseearlyparam() (bsc#1065729).
  • powerpc/64/module: REL32 relocation range check (bsc#1065729).
  • powerpc/64s/hash: Fix stab_rr off by one initialization (bsc#1065729).
  • powerpc/64s/pgtable: fix an undefined behaviour (bsc#1065729).
  • powerpc/boot: Disable vector instructions (bsc#1065729).
  • powerpc/boot: Explicitly disable usage of SPE instructions (bsc#1065729).
  • powerpc/boot: Fix 64-bit boot wrapper build with non-biarch compiler (bsc#1065729).
  • powerpc/boot: Fix missing check of lseek() return value (bsc#1065729).
  • powerpc/boot: Fixup device-tree on little endian (bsc#1065729).
  • powerpc/crashkernel: Take 'mem=' option into account (bsc#1065729).
  • powerpc/eeh: Fix possible null deref in eehdumpdev_log() (bsc#1065729).
  • powerpc/eeh: Fix use of EEHPEKEEP on wrong field (bsc#1065729).
  • powerpc/eeh: Only dump stack once if an MMIO loop is detected (bsc#1065729).
  • powerpc/futex: Fix warning: 'oldval' may be used uninitialized in this function (bsc#1065729).
  • powerpc/iommu: Avoid derefence before pointer check (bsc#1065729).
  • powerpc/mm: Make NULL pointer deferences explicit on bad page faults (bsc#1065729).
  • powerpc/pci: Fix getphbnumber() locking (bsc#1065729).
  • powerpc/pci/of: Fix OF flags parsing for 64bit BARs (bsc#1065729).
  • powerpc/perf: callchain validate kernel stack pointer bounds (bsc#1065729).
  • powerpc/powernv: add missing ofnodeput (bsc#1065729).
  • powerpc/powernv: opalputchars partial write fix (bsc#1065729).
  • powerpc/powernv/eeh/npu: Fix uninitialized variables in opalpcieehfreezestatus (bsc#1065729).
  • powerpc/powernv/iov: Ensure the pdn for VFs always contains a valid PE number (bsc#1065729).
  • powerpc/powernv/smp: Fix spurious DBG() warning (bsc#1065729).
  • powerpc/pseries: add ofnodeput() in dlpardetachnode() (bsc#1065729).
  • powerpc/pseries: Fix node leak in updatelmbassociativity_index() (bsc#1065729).
  • powerpc/pseries: Mark accumulatestolentime() as notrace (bsc#1065729).
  • powerpc/pseries: Stop calling printk in rtasstopself() (bsc#1065729).
  • powerpc/pseries: unregister VPA when hot unplugging a CPU (bsc#1205695 ltc#200603).
  • powerpc/pseries/cmm: Implement release() function for sysfs device (bsc#1065729).
  • powerpc/pseries/eeh: use correct API for error log size (bsc#1065729).
  • powerpc/pseries/hvconsole: Fix stack overread via udbg (bsc#1065729).
  • powerpc/rtas: avoid device tree lookups in rtasosterm() (bsc#1065729).
  • powerpc/rtas: avoid scheduling in rtasosterm() (bsc#1065729).
  • powerpc/smp: Set numa node before updating mask (bsc#1065729).
  • powerpc/sriov: Remove VF eeh_dev state when disabling SR-IOV (bsc#1065729).
  • powerpc/time: Fix clockevent_decrementer initalisation for PR KVM (bsc#1065729).
  • powerpc/time: Use clockeventsregisterdevice(), fixing an issue with large decrementer (bsc#1065729).
  • powerpc/traps: Fix the message printed when stack overflows (bsc#1065729).
  • powerpc/xive: Add a check for memory allocation failure (git-fixes).
  • powerpc/xive: add missing iounmap() in error path in xivespaprpopulateirqdata() (git-fixes).
  • powerpc/xive: Move a dereference below a NULL test (bsc#1065729).
  • powerpc/xive/spapr: correct bitmap allocation size (git-fixes).
  • powerpc/xmon: fix dump_segments() (bsc#1065729).
  • rndis_host: increase sleep time in the query-response loop (git-fixes).
  • rpc: fix gsssvcinit cleanup on failure (git-fixes).
  • rpc: fix NULL dereference on kmalloc failure (git-fixes).
  • scsi: 3w-9xxx: Avoid disabling device if failing to enable it (git-fixes).
  • scsi: 3ware: fix return 0 on the error path of probe (git-fixes).
  • scsi: 53c700: pass correct 'dev' to dmaallocattrs() (git-fixes).
  • scsi: aacraid: Disabling TM path and only processing IOP reset (git-fixes).
  • scsi: aacraid: fix illegal IO beyond last LBA (git-fixes).
  • scsi: advansys: Fix kernel pointer leak (git-fixes).
  • scsi: aha152x: Fix aha152xsetup() _setup handler return value (git-fixes).
  • scsi: aic7xxx: Adjust indentation in ahcfindsyncrate (git-fixes).
  • scsi: aic7xxx: Fix unintentional sign extension issue on left shift of u8 (git-fixes).
  • scsi: atariscsi: sun3scsi: Set sgtablesize to 1 instead of SGNONE (git-fixes).
  • scsi: bfa: Replace snprintf() with sysfs_emit() (git-fixes).
  • scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic (git-fixes).
  • scsi: core: Avoid printing an error if target_alloc() returns -ENXIO (git-fixes).
  • scsi: core: Cap scsihost cmdperlun at canqueue (git-fixes).
  • scsi: core: Do not start concurrent async scan on same host (git-fixes).
  • scsi: core: Fix shost->cmdperlun calculation in scsiaddhostwithdma() (git-fixes).
  • scsi: core: Reduce memory required for SCSI logging (git-fixes).
  • scsi: core: replace GFPATOMIC with GFPKERNEL in scsi_scan.c (git-fixes).
  • scsi: dc395x: fix DMA API usage in sgupdatelist (git-fixes).
  • scsi: dc395x: fix dma API usage in srb_done (git-fixes).
  • scsi: fcoe: drop frames in ELS LOGO error path (git-fixes).
  • scsi: fcoe: fix use-after-free in fcoectlrels_send (git-fixes).
  • scsi: fix kconfig dependency warning related to 53C700LEON_BE (git-fixes).
  • scsi: fnic: fix use after free (git-fixes).
  • scsi: hisisas: Check sasport before using it (git-fixes).
  • scsi: hpsa: correct scsi command status issue after reset (git-fixes).
  • scsi: hpsa: Fix memory leak in hpsainitone() (git-fixes).
  • scsi: ibmvscsis: Ensure partition name is properly NUL terminated (git-fixes).
  • scsi: ibmvscsis: Fix a stringop-overflow warning (git-fixes).
  • scsi: ipr: Fix missing/incorrect resource cleanup in error case (git-fixes).
  • scsi: ipr: Fix softlockup when rescanning devices in petitboot (git-fixes).
  • scsi: ips: fix missing break in switch (git-fixes).
  • scsi: isci: Change scicontrollerstarttask's return type to scistatus (git-fixes).
  • scsi: isci: Use proper enumerated type in atapid2hregframehandler (git-fixes).
  • scsi: iscsitcp: Explicitly cast param in iscsiswtcphostgetparam (git-fixes).
  • scsi: iscsi: Add iscsiclsconn refcount helpers (git-fixes).
  • scsi: iscsi: Do not destroy session if there are outstanding connections (git-fixes).
  • scsi: iscsi: Do not put host in iscsisetflashnode_param() (git-fixes).
  • scsi: iscsi: Do not send data to unbound connection (git-fixes).
  • scsi: iscsi: Fix reference count leak in iscsibootcreate_kobj (git-fixes).
  • scsi: iscsi: Fix shost->max_id use (git-fixes).
  • scsi: iscsi: flush running unbind operations when removing a session (git-fixes).
  • scsi: iscsi: Report unbind session event when the target has been removed (git-fixes).
  • scsi: iscsi: Unblock session then wake up error handler (git-fixes).
  • scsi: libcxgbi: add a check for NULL pointer in cxgbicheckroute() (git-fixes).
  • scsi: libcxgbi: fix NULL pointer dereference in cxgbidevicedestroy() (git-fixes).
  • scsi: libfc: Fix a format specifier (git-fixes).
  • scsi: libfc: Fix use after free in fcexchabts_resp() (git-fixes).
  • scsi: libiscsi: Fix iscsiprepscsicmdpdu() error handling (git-fixes).
  • scsi: libiscsi: Fix NOP race condition (git-fixes).
  • scsi: libiscsi: Fix NULL pointer dereference in iscsiehsession_reset (git-fixes).
  • scsi: libiscsi: Fix UAF in iscsiconngetparam()/iscsiconn_teardown() (git-fixes).
  • scsi: libsas: Check SMP PHY control function result (git-fixes).
  • scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (git-fixes).
  • scsi: megaraidmm: Fix end of loop tests for listforeachentry() (git-fixes).
  • scsi: megaraid_sas: fix panic on loading firmware crashdump (git-fixes).
  • scsi: megaraid_sas: reduce module load time (git-fixes).
  • scsi: megaraid: disable device when probe failed after enabled device (git-fixes).
  • scsi: megaraid: Fix error check return value of register_chrdev() (git-fixes).
  • scsi: mpt3sas: Fix clear pending bit in ioctl status (git-fixes).
  • scsi: mpt3sas: Fix double free warnings (git-fixes).
  • scsi: mpt3sas: Increase IOCInit request timeout to 30s (git-fixes).
  • scsi: mvsas: Add PCI ID of RocketRaid 2640 (git-fixes).
  • scsi: mvsas: Replace snprintf() with sysfs_emit() (git-fixes).
  • scsi: mvumi: Fix error return in mvumiioattach() (git-fixes).
  • scsi: NCR5380: Add disconnect_mask module parameter (git-fixes).
  • scsi: NCR5380: Check for bus reset (git-fixes).
  • scsi: NCR5380: Check for invalid reselection target (git-fixes).
  • scsi: NCR5380: Clear all unissued commands on host reset (git-fixes).
  • scsi: NCR5380: Do not call dsprintk() following reselection interrupt (git-fixes).
  • scsi: NCR5380: Do not clear busy flag when abort fails (git-fixes).
  • scsi: NCR5380: Handle BUS FREE during reselection (git-fixes).
  • scsi: NCR5380: Have NCR5380_select() return a bool (git-fixes).
  • scsi: NCR5380: Use DRIVER_SENSE to indicate valid sense data (git-fixes).
  • scsi: NCR5380: Withhold disconnect privilege for REQUEST SENSE (git-fixes).
  • scsi: pm8001: Fix memleak in pm8001execinternaltaskabort (git-fixes).
  • scsi: pm8001: Fix pm8001mpitaskabortresp() (git-fixes).
  • scsi: pm80xx: Corrected dmaunmapsg() parameter (git-fixes).
  • scsi: pm80xx: Fix for SATA device discovery (git-fixes).
  • scsi: pm80xx: Fixed system hang issue during kexec boot (git-fixes).
  • scsi: pmcraid: Fix missing resource cleanup in error case (git-fixes).
  • scsi: qedf: Do not retry ELS request if qedfalloccmd fails (git-fixes).
  • scsi: qedi: Abort ep termination if offload not scheduled (git-fixes).
  • scsi: qedi: Do not flush offload work if ARP not resolved (git-fixes).
  • scsi: qedi: Fix list_del corruption while removing active I/O (git-fixes).
  • scsi: qedi: Fix null ref during abort handling (git-fixes).
  • scsi: qedi: Fix termination timeouts in session logout (git-fixes).
  • scsi: qedi: Protect active command list to avoid list corruption (git-fixes).
  • scsi: qla2xxx: Fix crash when I/O abort times out (jsc#PED-568).
  • scsi: qla2xxx: Fix set-but-not-used variable warnings (jsc#PED-568).
  • scsi: qla2xxx: Initialize vha->unknownatio[list, work] for NPIV hosts (jsc#PED-568).
  • scsi: qla2xxx: Remove duplicate of vha->iocb_work initialization (jsc#PED-568).
  • scsi: qla2xxx: Remove unused variable 'found_devs' (jsc#PED-568).
  • scsi: qla4xxx: check return code of qla4xxxcopyfromfwddbparam (git-fixes).
  • scsi: qla4xxx: fix a potential NULL pointer dereference (git-fixes).
  • scsi: Revert 'target: iscsi: Wait for all commands to finish before freeing a session' (git-fixes).
  • scsi: scsidebug: Fix possible UAF in sdebugaddhosthelper() (git-fixes).
  • scsi: scsidebug: numtgts must be >= 0 (git-fixes).
  • scsi: scsidhalua: always use a 2 second delay before retrying RTPG (git-fixes).
  • scsi: scsidhalua: handle RTPG sense code correctly during state transitions (git-fixes).
  • scsi: scsidhalua: Remove check for ASC 24h in alua_rtpg() (git-fixes).
  • scsi: scsidhrdac: Avoid crash during rdacbusattach() (git-fixes).
  • scsi: scsitransportspi: Fix function pointer check (git-fixes).
  • scsi: scsitransportsrp: Do not block target in failfast state (git-fixes).
  • scsi: scsitransportsrp: Do not block target in SRPPORTLOST state (git-fixes).
  • scsi: sd: do not crash the host on invalid commands (git-fixes).
  • scsi: sd: Free scsidisk device via putdevice() (git-fixes).
  • scsi: ses: Fix unsigned comparison with less than zero (git-fixes).
  • scsi: ses: Retry failed Send/Receive Diagnostic commands (git-fixes).
  • scsi: sni_53c710: fix compilation error (git-fixes).
  • scsi: sr: Do not use GFP_DMA (git-fixes).
  • scsi: sr: Fix sr_probe() missing deallocate of device minor (git-fixes).
  • scsi: sr: Return appropriate error code when disk is ejected (git-fixes).
  • scsi: sr: Return correct event when media event code is 3 (git-fixes).
  • scsi: st: Fix a use after free in st_open() (git-fixes).
  • scsi: target: iscsi: Wait for all commands to finish before freeing a session (git-fixes).
  • scsi: ufs-pci: Ensure UFS device is in PowerDown mode for suspend-to-disk ->poweroff() (git-fixes).
  • scsi: ufs: Add DELAYBEFORELPM quirk for Micron devices (git-fixes).
  • scsi: ufs: Avoid configuring regulator with undefined voltage range (git-fixes).
  • scsi: ufs: Clean up completed request without interrupt notification (git-fixes).
  • scsi: ufs: Complete pending requests in host reset and restore path (git-fixes).
  • scsi: ufs: delete redundant function ufshcddefdesc_sizes() (git-fixes).
  • scsi: ufs: Fix error handing during hibern8 enter (git-fixes).
  • scsi: ufs: Fix possible infinite loop in ufshcd_hold (git-fixes).
  • scsi: ufs: fix potential bug which ends in system hang (git-fixes).
  • scsi: ufs: Fix regulator load and icc-level configuration (git-fixes).
  • scsi: ufs: Fix system suspend status (git-fixes).
  • scsi: ufs: Improve interrupt handling for shared interrupts (git-fixes).
  • scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE (git-fixes).
  • scsi: ufs: skip shutdown if hba is not powered (git-fixes).
  • scsi: ufs: ufs-qcom: Fix race conditions caused by ufsqcomtestbus_config() (git-fixes).
  • scsi: virtio_scsi: Fix spelling mistake 'Unsupport' -> 'Unsupported' (git-fixes).
  • scsi: vmwpscsi: Rearrange code to avoid multiple calls to freeirq during unload (git-fixes).
  • scsi: vmw_pvscsi: Expand vcpuHint to 16 bits (git-fixes).
  • scsi: vmwpvscsi: Return DIDRESET for status SAMSTATCOMMAND_TERMINATED (git-fixes).
  • scsi: vmw_pvscsi: Set correct residual data length (git-fixes).
  • scsi: vmw_pvscsi: Set residual data length conditionally (git-fixes).
  • SUNRPC: Do not call _UDPXINC_STATS() from a preemptible context (git-fixes).
  • SUNRPC: Do not leak netobj memory when gssreadproxy_verf() fails (git-fixes).
  • SUNRPC: do not mark uninitialised items as VALID (git-fixes).
  • SUNRPC: drop pointless static qualifier in xdrgetnextencodebuffer() (git-fixes).
  • SUNRPC: Fix a bogus get/put in generickeyto_expire() (git-fixes).
  • SUNRPC: Fix a compile warning for cmpxchg64() (git-fixes).
  • SUNRPC: Fix a race with XPRT_CONNECTING (git-fixes).
  • SUNRPC: fix cache_head leak due to queued request (git-fixes).
  • SUNRPC: Fix connect metrics (git-fixes).
  • SUNRPC: fix crash when cache_head become valid before update (git-fixes).
  • SUNRPC: Fix missing release socket in rpc_sockname() (git-fixes).
  • SUNRPC: Handle 0 length opaque XDR object data properly (git-fixes).
  • SUNRPC: Move simplegetbytes and simplegetnetobj into private header (git-fixes).
  • SUNRPC: stop printk reading past end of string (git-fixes).
  • svcrdma: Ignore source port when computing DRC hash (git-fixes).
  • tracing: Fix code comments in trace.c (git-fixes).
  • usb: dwc3: gadget: Fix OTG events when gadget driver isn't loaded (git-fixes).
  • usb: dwc3: gadget: only unmap requests from DMA if mapped (git-fixes).
  • xprtrdma: treat all calls not a bcall when bc_serv is NULL (git-fixes).
References

Affected packages

SUSE:Linux Enterprise High Availability Extension 12 SP5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-122.147.1",
            "gfs2-kmp-default": "4.12.14-122.147.1",
            "ocfs2-kmp-default": "4.12.14-122.147.1",
            "cluster-md-kmp-default": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-kgraft": "4.12.14-122.147.1",
            "kernel-default-kgraft-devel": "4.12.14-122.147.1",
            "kgraft-patch-4_12_14-122_147-default": "1-8.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 12 SP5 / kgraft-patch-SLE12-SP5_Update_39

Package

Name
kgraft-patch-SLE12-SP5_Update_39
Purl
purl:rpm/suse/kgraft-patch-SLE12-SP5_Update_39&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-8.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-kgraft": "4.12.14-122.147.1",
            "kernel-default-kgraft-devel": "4.12.14-122.147.1",
            "kgraft-patch-4_12_14-122_147-default": "1-8.3.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "4.12.14-122.147.1",
            "kernel-obs-build": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP5 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-docs": "4.12.14-122.147.1",
            "kernel-obs-build": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP5 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP5 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-122.147.1",
            "kernel-devel": "4.12.14-122.147.1",
            "kernel-default-base": "4.12.14-122.147.1",
            "kernel-default-man": "4.12.14-122.147.1",
            "kernel-default": "4.12.14-122.147.1",
            "kernel-source": "4.12.14-122.147.1",
            "kernel-syms": "4.12.14-122.147.1",
            "kernel-default-devel": "4.12.14-122.147.1"
        }
    ]
}

SUSE:Linux Enterprise Workstation Extension 12 SP5 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Workstation%20Extension%2012%20SP5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-122.147.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-extra": "4.12.14-122.147.1"
        }
    ]
}