Vulnerabilities > CVE-2018-10938 - Infinite Loop vulnerability in multiple products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE

Summary

A flaw was found in the Linux kernel present since v4.0-rc1 and through v4.13-rc4. A crafted network packet sent remotely by an attacker may force the kernel to enter an infinite loop in the cipso_v4_optptr() function in net/ipv4/cipso_ipv4.c leading to a denial-of-service. A certain non-default configuration of LSM (Linux Security Module) and NetLabel should be set up on a system before an attacker could leverage this flaw.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4308.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. - CVE-2018-6554 A memory leak in the irda_bind function in the irda subsystem was discovered. A local user can take advantage of this flaw to cause a denial of service (memory consumption). - CVE-2018-6555 A flaw was discovered in the irda_setsockopt function in the irda subsystem, allowing a local user to cause a denial of service (use-after-free and system crash). - CVE-2018-7755 Brian Belleville discovered a flaw in the fd_locked_ioctl function in the floppy driver in the Linux kernel. The floppy driver copies a kernel pointer to user memory in response to the FDGETPRM ioctl. A local user with access to a floppy drive device can take advantage of this flaw to discover the location kernel code and data. - CVE-2018-9363 It was discovered that the Bluetooth HIDP implementation did not correctly check the length of received report messages. A paired HIDP device could use this to cause a buffer overflow, leading to denial of service (memory corruption or crash) or potentially remote code execution. - CVE-2018-9516 It was discovered that the HID events interface in debugfs did not correctly limit the length of copies to user buffers. A local user with access to these files could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. However, by default debugfs is only accessible by the root user. - CVE-2018-10902 It was discovered that the rawmidi kernel driver does not protect against concurrent access which leads to a double-realloc (double free) flaw. A local attacker can take advantage of this issue for privilege escalation. - CVE-2018-10938 Yves Younan from Cisco reported that the Cipso IPv4 module did not correctly check the length of IPv4 options. On custom kernels with CONFIG_NETLABEL enabled, a remote attacker could use this to cause a denial of service (hang). - CVE-2018-13099 Wen Xu from SSLab at Gatech reported a use-after-free bug in the F2FS implementation. An attacker able to mount a crafted F2FS volume could use this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation. - CVE-2018-14609 Wen Xu from SSLab at Gatech reported a potential NULL pointer dereference in the F2FS implementation. An attacker able to mount a crafted F2FS volume could use this to cause a denial of service (crash). - CVE-2018-14617 Wen Xu from SSLab at Gatech reported a potential NULL pointer dereference in the HFS+ implementation. An attacker able to mount a crafted HFS+ volume could use this to cause a denial of service (crash). - CVE-2018-14633 Vincent Pelletier discovered a stack-based buffer overflow flaw in the chap_server_compute_md5() function in the iSCSI target code. An unauthenticated remote attacker can take advantage of this flaw to cause a denial of service or possibly to get a non-authorized access to data exported by an iSCSI target. - CVE-2018-14678 M. Vefa Bicakci and Andy Lutomirski discovered a flaw in the kernel exit code used on amd64 systems running as Xen PV guests. A local user could use this to cause a denial of service (crash). - CVE-2018-14734 A use-after-free bug was discovered in the InfiniBand communication manager. A local user could use this to cause a denial of service (crash or memory corruption) or possible for privilege escalation. - CVE-2018-15572 Esmaiel Mohammadian Koruyeh, Khaled Khasawneh, Chengyu Song, and Nael Abu-Ghazaleh, from University of California, Riverside, reported a variant of Spectre variant 2, dubbed SpectreRSB. A local user may be able to use this to read sensitive information from processes owned by other users. - CVE-2018-15594 Nadav Amit reported that some indirect function calls used in paravirtualised guests were vulnerable to Spectre variant 2. A local user may be able to use this to read sensitive information from the kernel. - CVE-2018-16276 Jann Horn discovered that the yurex driver did not correctly limit the length of copies to user buffers. A local user with access to a yurex device node could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. - CVE-2018-16658 It was discovered that the cdrom driver does not correctly validate the parameter to the CDROM_DRIVE_STATUS ioctl. A user with access to a cdrom device could use this to read sensitive information from the kernel or to cause a denial of service (crash). - CVE-2018-17182 Jann Horn discovered that the vmacache_flush_all function mishandles sequence number overflows. A local user can take advantage of this flaw to trigger a use-after-free, causing a denial of service (crash or memory corruption) or privilege escalation.
    last seen2020-06-01
    modified2020-06-02
    plugin id117862
    published2018-10-02
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117862
    titleDebian DSA-4308-1 : linux - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4308. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117862);
      script_version("1.7");
      script_cvs_date("Date: 2019/07/15 14:20:30");
    
      script_cve_id("CVE-2018-10902", "CVE-2018-10938", "CVE-2018-13099", "CVE-2018-14609", "CVE-2018-14617", "CVE-2018-14633", "CVE-2018-14678", "CVE-2018-14734", "CVE-2018-15572", "CVE-2018-15594", "CVE-2018-16276", "CVE-2018-16658", "CVE-2018-17182", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-7755", "CVE-2018-9363", "CVE-2018-9516");
      script_xref(name:"DSA", value:"4308");
    
      script_name(english:"Debian DSA-4308-1 : linux - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in the Linux kernel that
    may lead to a privilege escalation, denial of service or information
    leaks.
    
      - CVE-2018-6554
        A memory leak in the irda_bind function in the irda
        subsystem was discovered. A local user can take
        advantage of this flaw to cause a denial of service
        (memory consumption).
    
      - CVE-2018-6555
        A flaw was discovered in the irda_setsockopt function in
        the irda subsystem, allowing a local user to cause a
        denial of service (use-after-free and system crash).
    
      - CVE-2018-7755
        Brian Belleville discovered a flaw in the
        fd_locked_ioctl function in the floppy driver in the
        Linux kernel. The floppy driver copies a kernel pointer
        to user memory in response to the FDGETPRM ioctl. A
        local user with access to a floppy drive device can take
        advantage of this flaw to discover the location kernel
        code and data.
    
      - CVE-2018-9363
        It was discovered that the Bluetooth HIDP implementation
        did not correctly check the length of received report
        messages. A paired HIDP device could use this to cause a
        buffer overflow, leading to denial of service (memory
        corruption or crash) or potentially remote code
        execution.
    
      - CVE-2018-9516
        It was discovered that the HID events interface in
        debugfs did not correctly limit the length of copies to
        user buffers. A local user with access to these files
        could use this to cause a denial of service (memory
        corruption or crash) or possibly for privilege
        escalation. However, by default debugfs is only
        accessible by the root user.
    
      - CVE-2018-10902
        It was discovered that the rawmidi kernel driver does
        not protect against concurrent access which leads to a
        double-realloc (double free) flaw. A local attacker can
        take advantage of this issue for privilege escalation.
    
      - CVE-2018-10938
        Yves Younan from Cisco reported that the Cipso IPv4
        module did not correctly check the length of IPv4
        options. On custom kernels with CONFIG_NETLABEL enabled,
        a remote attacker could use this to cause a denial of
        service (hang).
    
      - CVE-2018-13099
        Wen Xu from SSLab at Gatech reported a use-after-free
        bug in the F2FS implementation. An attacker able to
        mount a crafted F2FS volume could use this to cause a
        denial of service (crash or memory corruption) or
        possibly for privilege escalation.
    
      - CVE-2018-14609
        Wen Xu from SSLab at Gatech reported a potential NULL
        pointer dereference in the F2FS implementation. An
        attacker able to mount a crafted F2FS volume could use
        this to cause a denial of service (crash).
    
      - CVE-2018-14617
        Wen Xu from SSLab at Gatech reported a potential NULL
        pointer dereference in the HFS+ implementation. An
        attacker able to mount a crafted HFS+ volume could use
        this to cause a denial of service (crash).
    
      - CVE-2018-14633
        Vincent Pelletier discovered a stack-based buffer
        overflow flaw in the chap_server_compute_md5() function
        in the iSCSI target code. An unauthenticated remote
        attacker can take advantage of this flaw to cause a
        denial of service or possibly to get a non-authorized
        access to data exported by an iSCSI target.
    
      - CVE-2018-14678
        M. Vefa Bicakci and Andy Lutomirski discovered a flaw in
        the kernel exit code used on amd64 systems running as
        Xen PV guests. A local user could use this to cause a
        denial of service (crash).
    
      - CVE-2018-14734
        A use-after-free bug was discovered in the InfiniBand
        communication manager. A local user could use this to
        cause a denial of service (crash or memory corruption)
        or possible for privilege escalation.
    
      - CVE-2018-15572
        Esmaiel Mohammadian Koruyeh, Khaled Khasawneh, Chengyu
        Song, and Nael Abu-Ghazaleh, from University of
        California, Riverside, reported a variant of Spectre
        variant 2, dubbed SpectreRSB. A local user may be able
        to use this to read sensitive information from processes
        owned by other users.
    
      - CVE-2018-15594
        Nadav Amit reported that some indirect function calls
        used in paravirtualised guests were vulnerable to
        Spectre variant 2. A local user may be able to use this
        to read sensitive information from the kernel.
    
      - CVE-2018-16276
        Jann Horn discovered that the yurex driver did not
        correctly limit the length of copies to user buffers. A
        local user with access to a yurex device node could use
        this to cause a denial of service (memory corruption or
        crash) or possibly for privilege escalation.
    
      - CVE-2018-16658
        It was discovered that the cdrom driver does not
        correctly validate the parameter to the
        CDROM_DRIVE_STATUS ioctl. A user with access to a cdrom
        device could use this to read sensitive information from
        the kernel or to cause a denial of service (crash).
    
      - CVE-2018-17182
        Jann Horn discovered that the vmacache_flush_all
        function mishandles sequence number overflows. A local
        user can take advantage of this flaw to trigger a
        use-after-free, causing a denial of service (crash or
        memory corruption) or privilege escalation."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-6554"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-6555"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-7755"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-9363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-9516"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-10902"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-10938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-13099"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-14609"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-14617"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-14633"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-14678"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-14734"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-15572"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-15594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-16276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-16658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-17182"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/source-package/linux"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/linux"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2018/dsa-4308"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the linux packages.
    
    For the stable distribution (stretch), these problems have been fixed
    in version 4.9.110-3+deb9u5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/02");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"hyperv-daemons", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"libcpupower-dev", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"libcpupower1", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"libusbip-dev", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-compiler-gcc-6-arm", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-compiler-gcc-6-s390", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-compiler-gcc-6-x86", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-cpupower", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-doc-4.9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-4kc-malta", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-5kc-malta", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-686", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-686-pae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-amd64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-arm64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-armel", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-armhf", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-i386", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-mips", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-mips64el", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-mipsel", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-ppc64el", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-all-s390x", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-amd64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-arm64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-armmp", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-armmp-lpae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-common", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-common-rt", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-loongson-3", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-marvell", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-octeon", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-powerpc64le", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-rt-686-pae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-rt-amd64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-headers-4.9.0-9-s390x", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-4kc-malta", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-4kc-malta-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-5kc-malta", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-5kc-malta-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-686", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-686-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-686-pae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-686-pae-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-amd64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-amd64-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-arm64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-arm64-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-armmp", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-armmp-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-armmp-lpae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-armmp-lpae-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-loongson-3", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-loongson-3-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-marvell", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-marvell-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-octeon", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-octeon-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-powerpc64le", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-powerpc64le-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-rt-686-pae", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-rt-686-pae-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-rt-amd64", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-rt-amd64-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-s390x", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-image-4.9.0-9-s390x-dbg", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-kbuild-4.9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-libc-dev", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-manual-4.9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-perf-4.9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-source-4.9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"linux-support-4.9.0-9", reference:"4.9.110-3+deb9u5")) flag++;
    if (deb_check(release:"9.0", prefix:"usbip", reference:"4.9.110-3+deb9u5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3797-1.NASL
    descriptionNoam Rathaus discovered that a use-after-free vulnerability existed in the Infiniband implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2018-14734) It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658) It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363) Yves Younan discovered that the CIPSO labeling implementation in the Linux kernel did not properly handle IP header options in some situations. A remote attacker could use this to specially craft network traffic that could cause a denial of service (infinite loop). (CVE-2018-10938). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118327
    published2018-10-23
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118327
    titleUbuntu 16.04 LTS : linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities (USN-3797-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3797-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118327);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/18 12:31:48");
    
      script_cve_id("CVE-2018-10938", "CVE-2018-14734", "CVE-2018-16658", "CVE-2018-9363");
      script_xref(name:"USN", value:"3797-1");
    
      script_name(english:"Ubuntu 16.04 LTS : linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities (USN-3797-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Noam Rathaus discovered that a use-after-free vulnerability existed in
    the Infiniband implementation in the Linux kernel. An attacker could
    use this to cause a denial of service (system crash). (CVE-2018-14734)
    
    It was discovered that an integer overflow existed in the CD-ROM
    driver of the Linux kernel. A local attacker could use this to expose
    sensitive information (kernel memory). (CVE-2018-16658)
    
    It was discovered that an integer overflow existed in the HID
    Bluetooth implementation in the Linux kernel that could lead to a
    buffer overwrite. An attacker could use this to cause a denial of
    service (system crash) or possibly execute arbitrary code.
    (CVE-2018-9363)
    
    Yves Younan discovered that the CIPSO labeling implementation in the
    Linux kernel did not properly handle IP header options in some
    situations. A remote attacker could use this to specially craft
    network traffic that could cause a denial of service (infinite loop).
    (CVE-2018-10938).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3797-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic-lpae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-raspi2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-snapdragon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-kvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-raspi2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-snapdragon");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(16\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 16.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2018-10938", "CVE-2018-14734", "CVE-2018-16658", "CVE-2018-9363");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-3797-1");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-1036-kvm", pkgver:"4.4.0-1036.42")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-1070-aws", pkgver:"4.4.0-1070.80")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-1099-raspi2", pkgver:"4.4.0-1099.107")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-1103-snapdragon", pkgver:"4.4.0-1103.108")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-138-generic", pkgver:"4.4.0-138.164")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-138-generic-lpae", pkgver:"4.4.0-138.164")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-4.4.0-138-lowlatency", pkgver:"4.4.0-138.164")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-aws", pkgver:"4.4.0.1070.72")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic", pkgver:"4.4.0.138.144")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-generic-lpae", pkgver:"4.4.0.138.144")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-kvm", pkgver:"4.4.0.1036.35")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-lowlatency", pkgver:"4.4.0.138.144")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-raspi2", pkgver:"4.4.0.1099.99")) flag++;
    if (ubuntu_check(osver:"16.04", pkgname:"linux-image-snapdragon", pkgver:"4.4.0.1103.95")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-image-4.4-aws / linux-image-4.4-generic / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2858-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP3 azure kernel was updated to 4.4.155 to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001) CVE-2018-13095: Prevent denial of service (memory corruption and BUG) that could have occurred for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork (bnc#1099999) CVE-2018-13094: Prevent OOPS that may have occured for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp (bnc#1100000) CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922) CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689) CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903) CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511) CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509) CVE-2018-1129: A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol (bnc#1096748) CVE-2018-1128: It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service (bnc#1096748) CVE-2018-10938: A crafted network packet sent remotely by an attacker forced the kernel to enter an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service (bnc#1106016) CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517) CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322). CVE-2018-9363: Prevent buffer overflow in hidp_process_report (bsc#1105292) CVE-2018-10883: A local user could have caused an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099863) CVE-2018-10879: A local user could have caused a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact by renaming a file in a crafted ext4 filesystem image (bsc#1099844) CVE-2018-10878: A local user could have caused an out-of-bounds write and a denial of service or unspecified other impact by mounting and operating a crafted ext4 filesystem image (bsc#1099813) CVE-2018-10876: A use-after-free was possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image (bsc#1099811) CVE-2018-10877: Prevent out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (bsc#1099846) CVE-2018-10881: A local user could have caused an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099864) CVE-2018-10882: A local user could have caused an out-of-bound write, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image (bsc#1099849) CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could have used this to cause a system crash and a denial of service (bsc#1099845) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117800
    published2018-09-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117800
    titleSUSE SLES12 Security Update : kernel (SUSE-SU-2018:2858-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2858-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117800);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-10876", "CVE-2018-10877", "CVE-2018-10878", "CVE-2018-10879", "CVE-2018-10880", "CVE-2018-10881", "CVE-2018-10882", "CVE-2018-10883", "CVE-2018-10902", "CVE-2018-10938", "CVE-2018-10940", "CVE-2018-1128", "CVE-2018-1129", "CVE-2018-12896", "CVE-2018-13093", "CVE-2018-13094", "CVE-2018-13095", "CVE-2018-15572", "CVE-2018-16658", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-9363");
    
      script_name(english:"SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2858-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The SUSE Linux Enterprise 12 SP3 azure kernel was updated to 4.4.155
    to receive various security and bugfixes.
    
    The following security bugs were fixed :
    
    CVE-2018-13093: Prevent NULL pointer dereference and panic in
    lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a
    corrupted xfs image. This occured because of a lack of proper
    validation that cached inodes are free during allocation (bnc#1100001)
    
    CVE-2018-13095: Prevent denial of service (memory corruption and BUG)
    that could have occurred for a corrupted xfs image upon encountering
    an inode that is in extent format, but has more extents than fit in
    the inode fork (bnc#1099999)
    
    CVE-2018-13094: Prevent OOPS that may have occured for a corrupted xfs
    image after xfs_da_shrink_inode() is called with a NULL bp
    (bnc#1100000)
    
    CVE-2018-12896: Prevent integer overflow in the POSIX timer code that
    was caused by the way the overrun accounting works. Depending on
    interval and expiry time values, the overrun can be larger than
    INT_MAX, but the accounting is int based. This basically made the
    accounting values, which are visible to user space via
    timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a
    local user to cause a denial of service (signed integer overflow) via
    crafted mmap, futex, timer_create, and timer_settime system calls
    (bnc#1099922)
    
    CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status
    that could have been used by local attackers to read kernel memory
    (bnc#1107689)
    
    CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local
    attackers to use a incorrect bounds check in the CDROM driver
    CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903)
    
    CVE-2018-6555: The irda_setsockopt function allowed local users to
    cause a denial of service (ias_object use-after-free and system crash)
    or possibly have unspecified other impact via an AF_IRDA socket
    (bnc#1106511)
    
    CVE-2018-6554: Prevent memory leak in the irda_bind function that
    allowed local users to cause a denial of service (memory consumption)
    by repeatedly binding an AF_IRDA socket (bnc#1106509)
    
    CVE-2018-1129: A flaw was found in the way signature calculation was
    handled by cephx authentication protocol. An attacker having access to
    ceph cluster network who is able to alter the message payload was able
    to bypass signature checks done by cephx protocol (bnc#1096748)
    
    CVE-2018-1128: It was found that cephx authentication protocol did not
    verify ceph clients correctly and was vulnerable to replay attack. Any
    attacker having access to ceph cluster network who is able to sniff
    packets on network can use this vulnerability to authenticate with
    ceph service and perform actions allowed by ceph service (bnc#1096748)
    
    CVE-2018-10938: A crafted network packet sent remotely by an attacker
    forced the kernel to enter an infinite loop in the cipso_v4_optptr()
    function leading to a denial-of-service (bnc#1106016)
    
    CVE-2018-15572: The spectre_v2_select_mitigation function did not
    always fill RSB upon a context switch, which made it easier for
    attackers to conduct userspace-userspace spectreRSB attacks
    (bnc#1102517)
    
    CVE-2018-10902: Protect against concurrent access to prevent double
    realloc (double free) in snd_rawmidi_input_params() and
    snd_rawmidi_output_status(). A malicious local attacker could have
    used this for privilege escalation (bnc#1105322).
    
    CVE-2018-9363: Prevent buffer overflow in hidp_process_report
    (bsc#1105292)
    
    CVE-2018-10883: A local user could have caused an out-of-bounds write
    in jbd2_journal_dirty_metadata(), a denial of service, and a system
    crash by mounting and operating on a crafted ext4 filesystem image
    (bsc#1099863)
    
    CVE-2018-10879: A local user could have caused a use-after-free in
    ext4_xattr_set_entry function and a denial of service or unspecified
    other impact by renaming a file in a crafted ext4 filesystem image
    (bsc#1099844)
    
    CVE-2018-10878: A local user could have caused an out-of-bounds write
    and a denial of service or unspecified other impact by mounting and
    operating a crafted ext4 filesystem image (bsc#1099813)
    
    CVE-2018-10876: A use-after-free was possible in
    ext4_ext_remove_space() function when mounting and operating a crafted
    ext4 image (bsc#1099811)
    
    CVE-2018-10877: Prevent out-of-bound access in the
    ext4_ext_drop_refs() function when operating on a crafted ext4
    filesystem image (bsc#1099846)
    
    CVE-2018-10881: A local user could have caused an out-of-bound access
    in ext4_get_group_info function, a denial of service, and a system
    crash by mounting and operating on a crafted ext4 filesystem image
    (bsc#1099864)
    
    CVE-2018-10882: A local user could have caused an out-of-bound write,
    a denial of service, and a system crash by unmounting a crafted ext4
    filesystem image (bsc#1099849)
    
    CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4
    filesystem code when mounting and writing to a crafted ext4 image in
    ext4_update_inline_data(). An attacker could have used this to cause a
    system crash and a denial of service (bsc#1099845)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1012382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1015342"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1015343"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1017967"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1019695"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1019699"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1020412"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1021121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1022604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024361"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024376"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027968"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030552"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1048317"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1050431"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1053685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1055014"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1056596"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1062604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1063646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1064232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065364"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1066223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068075"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1069138"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1078921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1080157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085042"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085539"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086457"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1087092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1089066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1090888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091860"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1092903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096254"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1098253"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1098822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099832"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099844"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099846"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099849"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099864"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100132"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1101822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1101841"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102346"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102486"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102715"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104494"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104495"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105769"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106185"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106275"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106278"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106283"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106929"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106934"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107060"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107078"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107320"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=963575"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969470"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969477"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=970506"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10876/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10877/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10878/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10879/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10880/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10881/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10882/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10883/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10902/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10940/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1128/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1129/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12896/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13093/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13094/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13095/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-15572/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16658/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6554/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6555/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-9363/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182858-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?737e2176"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-2004=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-2004=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-azure-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-syms-azure");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-base-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-base-debuginfo-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-debuginfo-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-debugsource-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-azure-devel-4.4.155-4.16.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"kernel-syms-azure-4.4.155-4.16.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-4208.NASL
    descriptionDescription of changes: [4.1.12-124.18.9.el7uek] - rebuild bumping release [4.1.12-124.18.8.el7uek] - Cipso: cipso_v4_optptr enter infinite loop (yujuan.qi) [Orabug: 28563992] {CVE-2018-10938} - Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo) [Orabug: 28119834] - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra) [Orabug: 28474643] {CVE-2018-15594} - sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() in sym_hipd.c (George Kennedy) [Orabug: 28481893] - md/raid1: Avoid raid1 resync getting stuck (Jes Sorensen) [Orabug: 28529228] - x86/spectrev2: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id112283
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112283
    titleOracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4208)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Oracle Linux Security Advisory ELSA-2018-4208.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(112283);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/27 13:00:39");
    
      script_cve_id("CVE-2018-10021", "CVE-2018-10938", "CVE-2018-13405", "CVE-2018-15594");
    
      script_name(english:"Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4208)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Description of changes:
    
    [4.1.12-124.18.9.el7uek]
    - rebuild bumping release
    
    [4.1.12-124.18.8.el7uek]
    - Cipso: cipso_v4_optptr enter infinite loop (yujuan.qi)  [Orabug: 
    28563992]  {CVE-2018-10938}
    - Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo) 
    [Orabug: 28119834]
    - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter 
    Zijlstra)  [Orabug: 28474643]  {CVE-2018-15594}
    - sym53c8xx: fix NULL pointer dereference panic in sym_int_sir() in 
    sym_hipd.c (George Kennedy)  [Orabug: 28481893]
    - md/raid1: Avoid raid1 resync getting stuck (Jes Sorensen)  [Orabug: 
    28529228]
    - x86/spectrev2: Don't set mode to SPECTRE_V2_NONE when retpoline is 
    available. (Boris Ostrovsky)  [Orabug: 28540376]
    
    [4.1.12-124.18.7.el7uek]
    - ext4: avoid deadlock when expanding inode size (Jan Kara)  [Orabug: 
    25718971]
    - ext4: properly align shifted xattrs when expanding inodes (Jan Kara) 
    [Orabug: 25718971]
    - ext4: fix xattr shifting when expanding inodes part 2 (Jan Kara) 
    [Orabug: 25718971]
    - ext4: fix xattr shifting when expanding inodes (Jan Kara)  [Orabug: 
    25718971]
    - uek-rpm: Enable perf stripped binary (Victor Erminpour)  [Orabug: 
    27801171]
    - nfsd: give out fewer session slots as limit approaches (J. Bruce 
    Fields)  [Orabug: 28023821]
    - nfsd: increase DRC cache limit (J. Bruce Fields)  [Orabug: 28023821]
    - uek-rpm: config-debug: Turn off torture testing by default (Knut 
    Omang)  [Orabug: 28261886]
    - ipmi: Remove smi_msg from waiting_rcv_msgs list before 
    handle_one_recv_msg() (Junichi Nomura)
    - x86/mce/AMD: Give a name to MCA bank 3 when accessed with legacy MSRs 
    (Yazen Ghannam)  [Orabug: 28416303]
    - Fix up non-directory creation in SGID directories (Linus Torvalds) 
    [Orabug: 28459477]  {CVE-2018-13405}
    - scsi: libsas: defer ata device eh commands to libata (Jason Yan) 
    [Orabug: 28459685]  {CVE-2018-10021}
    - PCI: Allocate ATS struct during enumeration (Bjorn Helgaas)  [Orabug: 
    28460092]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2018-September/008011.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2018-September/008012.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbreakable enterprise kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-firmware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6 / 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2018-10021", "CVE-2018-10938", "CVE-2018-13405", "CVE-2018-15594");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2018-4208");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "4.1";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-debug-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-devel-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-debug-devel-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-devel-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-devel-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-doc-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-doc-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-firmware-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-firmware-4.1.12-124.18.9.el6uek")) flag++;
    
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-4.1.12-124.18.9.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-debug-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-debug-4.1.12-124.18.9.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-debug-devel-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-debug-devel-4.1.12-124.18.9.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-devel-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-devel-4.1.12-124.18.9.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-doc-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-doc-4.1.12-124.18.9.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-firmware-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-firmware-4.1.12-124.18.9.el7uek")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2864-1.NASL
    descriptionThis update for the Linux Kernel 4.4.121-92_92 fixes several issues. The following security issues were fixed : CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682). CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191). CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117802
    published2018-09-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117802
    titleSUSE SLES12 Security Update : kernel (SUSE-SU-2018:2864-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2864-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117802);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-10902", "CVE-2018-10938", "CVE-2018-5390");
    
      script_name(english:"SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2864-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for the Linux Kernel 4.4.121-92_92 fixes several issues.
    
    The following security issues were fixed :
    
    CVE-2018-5390: Prevent very expensive calls to
    tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming
    TCP packet which can lead to a denial of service (bsc#1102682).
    
    CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr()
    function leading to a denial-of-service via crafted network packets
    (bsc#1106191).
    
    CVE-2018-10902: It was found that the raw midi kernel driver did not
    protect against concurrent access which lead to a double realloc
    (double free) in snd_rawmidi_input_params() and
    snd_rawmidi_output_status(), allowing a malicious local attacker to
    use this for privilege escalation (bsc#1105323).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102682"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103203"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106191"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10902/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5390/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182864-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?224ce206"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2018-2006=1 SUSE-SLE-SAP-12-SP2-2018-2007=1
    SUSE-SLE-SAP-12-SP2-2018-2008=1 SUSE-SLE-SAP-12-SP2-2018-2009=1
    SUSE-SLE-SAP-12-SP2-2018-2010=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2018-2006=1 SUSE-SLE-SERVER-12-SP2-2018-2007=1
    SUSE-SLE-SERVER-12-SP2-2018-2008=1 SUSE-SLE-SERVER-12-SP2-2018-2009=1
    SUSE-SLE-SERVER-12-SP2-2018-2010=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_120-92_70-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_73-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_80-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_85-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_92-default");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/06");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_120-92_70-default-6-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_121-92_73-default-5-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_121-92_80-default-5-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_121-92_85-default-3-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_121-92_92-default-3-2.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3084-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes. CVE-2018-10853: A flaw was found in the way the KVM hypervisor emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest (bnc#1097104). CVE-2018-10876: A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image. (bnc#1099811) CVE-2018-10877: Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image. (bnc#1099846) CVE-2018-10878: A flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id118034
    published2018-10-10
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118034
    titleSUSE SLES12 Security Update : kernel (SUSE-SU-2018:3084-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:3084-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118034);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-10853", "CVE-2018-10876", "CVE-2018-10877", "CVE-2018-10878", "CVE-2018-10879", "CVE-2018-10880", "CVE-2018-10881", "CVE-2018-10882", "CVE-2018-10883", "CVE-2018-10902", "CVE-2018-10938", "CVE-2018-10940", "CVE-2018-12896", "CVE-2018-13093", "CVE-2018-13094", "CVE-2018-13095", "CVE-2018-14617", "CVE-2018-14678", "CVE-2018-15572", "CVE-2018-15594", "CVE-2018-16276", "CVE-2018-16658", "CVE-2018-17182", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-7480", "CVE-2018-7757", "CVE-2018-9363");
    
      script_name(english:"SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3084-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive
    various security and bugfixes.
    
    CVE-2018-10853: A flaw was found in the way the KVM hypervisor
    emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not
    check current privilege(CPL) level while emulating unprivileged
    instructions. An unprivileged guest user/process could use this flaw
    to potentially escalate privileges inside guest (bnc#1097104).
    
    CVE-2018-10876: A flaw was found in Linux kernel in the ext4
    filesystem code. A use-after-free is possible in
    ext4_ext_remove_space() function when mounting and operating a crafted
    ext4 image. (bnc#1099811)
    
    CVE-2018-10877: Linux kernel ext4 filesystem is vulnerable to an
    out-of-bound access in the ext4_ext_drop_refs() function when
    operating on a crafted ext4 filesystem image. (bnc#1099846)
    
    CVE-2018-10878: A flaw was found in the Linux kernel's ext4
    filesystem. A local user can cause an out-of-bounds write and a denial
    of service or unspecified other impact is possible by mounting and
    operating a crafted ext4 filesystem image. (bnc#1099813)
    
    CVE-2018-10879: A flaw was found in the Linux kernel's ext4
    filesystem. A local user can cause a use-after-free in
    ext4_xattr_set_entry function and a denial of service or unspecified
    other impact may occur by renaming a file in a crafted ext4 filesystem
    image. (bnc#1099844)
    
    CVE-2018-10880: Linux kernel is vulnerable to a stack-out-of-bounds
    write in the ext4 filesystem code when mounting and writing to a
    crafted ext4 image in ext4_update_inline_data(). An attacker could use
    this to cause a system crash and a denial of service. (bnc#1099845)
    
    CVE-2018-10881: A flaw was found in the Linux kernel's ext4
    filesystem. A local user can cause an out-of-bound access in
    ext4_get_group_info function, a denial of service, and a system crash
    by mounting and operating on a crafted ext4 filesystem image.
    (bnc#1099864)
    
    CVE-2018-10882: A flaw was found in the Linux kernel's ext4
    filesystem. A local user can cause an out-of-bound write in in
    fs/jbd2/transaction.c code, a denial of service, and a system crash by
    unmounting a crafted ext4 filesystem image. (bnc#1099849)
    
    CVE-2018-10883: A flaw was found in the Linux kernel's ext4
    filesystem. A local user can cause an out-of-bounds write in
    jbd2_journal_dirty_metadata(), a denial of service, and a system crash
    by mounting and operating on a crafted ext4 filesystem image.
    (bnc#1099863)
    
    CVE-2018-10902: It was found that the raw midi kernel driver did not
    protect against concurrent access which leads to a double realloc
    (double free) in snd_rawmidi_input_params() and
    snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl()
    handler in rawmidi.c file. A malicious local attacker could possibly
    use this for privilege escalation (bnc#1105322).
    
    CVE-2018-10938: A crafted network packet sent remotely by an attacker
    may force the kernel to enter an infinite loop in the
    cipso_v4_optptr() function in net/ipv4/cipso_ipv4.c leading to a
    denial-of-service. A certain non-default configuration of LSM (Linux
    Security Module) and NetLabel should be set up on a system before an
    attacker could leverage this flaw (bnc#1106016).
    
    CVE-2018-10940: The cdrom_ioctl_media_changed function in
    drivers/cdrom/cdrom.c allowed local attackers to use a incorrect
    bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out
    kernel memory (bnc#1092903).
    
    CVE-2018-12896: An Integer Overflow in kernel/time/posix-timers.c in
    the POSIX timer code is caused by the way the overrun accounting
    works. Depending on interval and expiry time values, the overrun can
    be larger than INT_MAX, but the accounting is int based. This
    basically made the accounting values, which are visible to user space
    via timer_getoverrun(2) and siginfo::si_overrun, random. For example,
    a local user can cause a denial of service (signed integer overflow)
    via crafted mmap, futex, timer_create, and timer_settime system calls
    (bnc#1099922).
    
    CVE-2018-13093: There is a NULL pointer dereference and panic in
    lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a
    corrupted xfs image. This occurs because of a lack of proper
    validation that cached inodes are free during allocation
    (bnc#1100001).
    
    CVE-2018-13094: An OOPS may occur for a corrupted xfs image after
    xfs_da_shrink_inode() is called with a NULL bp (bnc#1100000).
    
    CVE-2018-13095: A denial of service (memory corruption and BUG) can
    occur for a corrupted xfs image upon encountering an inode that is in
    extent format, but has more extents than fit in the inode fork
    (bnc#1099999).
    
    CVE-2018-14617: There is a NULL pointer dereference and panic in
    hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is
    purportedly a hard link) in an hfs+ filesystem that has malformed
    catalog data, and is mounted read-only without a metadata directory
    (bnc#1102870).
    
    CVE-2018-14678: The xen_failsafe_callback entry point in
    arch/x86/entry/entry_64.S did not properly maintain RBX, which allowed
    local users to cause a denial of service (uninitialized memory usage
    and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can
    trigger a guest OS crash or possibly gain privileges (bnc#1102715).
    
    CVE-2018-15572: The spectre_v2_select_mitigation function in
    arch/x86/kernel/cpu/bugs.c did not always fill RSB upon a context
    switch, which made it easier for attackers to conduct
    userspace-userspace spectreRSB attacks (bnc#1102517 bnc#1105296).
    
    CVE-2018-15594: arch/x86/kernel/paravirt.c mishandled certain indirect
    calls, which made it easier for attackers to conduct Spectre-v2
    attacks against paravirtual guests (bnc#1105348).
    
    CVE-2018-16276: Local attackers could use user access read/writes with
    incorrect bounds checking in the yurex USB driver to crash the kernel
    or potentially escalate privileges (bnc#1106095).
    
    CVE-2018-16658: An information leak in cdrom_ioctl_drive_status in
    drivers/cdrom/cdrom.c could be used by local attackers to read kernel
    memory because a cast from unsigned long to int interferes with bounds
    checking. This is similar to CVE-2018-10940 (bnc#1107689).
    
    CVE-2018-17182: The vmacache_flush_all function in mm/vmacache.c
    mishandled sequence number overflows. An attacker can trigger a
    use-after-free (and possibly gain privileges) via certain thread
    creation, map, unmap, invalidation, and dereference operations
    (bnc#1108399).
    
    CVE-2018-6554: Memory leak in the irda_bind function in
    net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c
    allowed local users to cause a denial of service (memory consumption)
    by repeatedly binding an AF_IRDA socket (bnc#1106509).
    
    CVE-2018-6555: The irda_setsockopt function in net/irda/af_irda.c and
    later in drivers/staging/irda/net/af_irda.c allowed local users to
    cause a denial of service (ias_object use-after-free and system crash)
    or possibly have unspecified other impact via an AF_IRDA socket
    (bnc#1106511).
    
    CVE-2018-7757: Memory leak in the sas_smp_get_phy_events function in
    drivers/scsi/libsas/sas_expander.c allowed local users to cause a
    denial of service (memory consumption) via many read accesses to files
    in the /sys/class/sas_phy directory, as demonstrated by the
    /sys/class/sas_phy/phy-1:0:12/invalid_dword_count file (bnc#1084536).
    
    CVE-2018-9363: A buffer overflow in bluetooth HID report processing
    could be used by malicious bluetooth devices to crash the kernel or
    potentially execute code (bnc#1105292). The following security bugs
    were fixed :
    
    CVE-2018-7480: The blkcg_init_queue function in block/blk-cgroup.c
    allowed local users to cause a denial of service (double free) or
    possibly have unspecified other impact by triggering a creation
    failure (bnc#1082863).
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1012382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1062604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1064232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065364"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1082519"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1082863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1084536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085042"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1088810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1089066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1092903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1094466"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1095344"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096547"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097104"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099844"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099846"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099849"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099864"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099993"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100152"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102715"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104495"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105348"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106512"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1108239"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1108399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1109333"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10853/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10876/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10877/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10878/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10879/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10880/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10881/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10882/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10883/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10902/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10940/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12896/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13093/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13094/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13095/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-14617/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-14678/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-15572/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-15594/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16276/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16658/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-17182/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6554/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6555/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7480/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-7757/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-9363/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20183084-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b663a3db"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE OpenStack Cloud 7:zypper in -t patch
    SUSE-OpenStack-Cloud-7-2018-2188=1
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2018-2188=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2018-2188=1
    
    SUSE Linux Enterprise High Availability 12-SP2:zypper in -t patch
    SUSE-SLE-HA-12-SP2-2018-2188=1
    
    SUSE Enterprise Storage 4:zypper in -t patch
    SUSE-Storage-4-2018-2188=1
    
    OpenStack Cloud Magnum Orchestration 7:zypper in -t patch
    SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2188=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-man");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_121-92_95-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:lttng-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:lttng-modules-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:lttng-modules-kmp-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_121-92_95-default-1-3.4.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"lttng-modules-2.7.1-9.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"lttng-modules-debugsource-2.7.1-9.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"lttng-modules-kmp-default-2.7.1_k4.4.121_92.95-9.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"lttng-modules-kmp-default-debuginfo-2.7.1_k4.4.121_92.95-9.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"s390x", reference:"kernel-default-man-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-base-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-base-debuginfo-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-debuginfo-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-debugsource-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-default-devel-4.4.121-92.95.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", reference:"kernel-syms-4.4.121-92.95.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2018-0253.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - rebuild bumping release - Cipso: cipso_v4_optptr enter infinite loop (yujuan.qi) [Orabug: 28563992] (CVE-2018-10938) - Btrfs: fix list_add corruption and soft lockups in fsync (Liu Bo) - x86/paravirt: Fix spectre-v2 mitigations for paravirt guests (Peter Zijlstra) [Orabug: 28474643] (CVE-2018-15594) - sym53c8xx: fix NULL pointer dereference panic in sym_int_sir in sym_hipd.c (George Kennedy) [Orabug: 28481893] - md/raid1: Avoid raid1 resync getting stuck (Jes Sorensen) [Orabug: 28529228] - x86/spectrev2: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id112282
    published2018-09-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112282
    titleOracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0253)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The package checks in this plugin were extracted from OracleVM
    # Security Advisory OVMSA-2018-0253.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(112282);
      script_version("1.4");
      script_cvs_date("Date: 2019/09/27 13:00:35");
    
      script_cve_id("CVE-2018-10021", "CVE-2018-10938", "CVE-2018-13405", "CVE-2018-15594");
    
      script_name(english:"OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0253)");
      script_summary(english:"Checks the RPM output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote OracleVM host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote OracleVM system is missing necessary patches to address
    critical security updates :
    
      - rebuild bumping release
    
      - Cipso: cipso_v4_optptr enter infinite loop (yujuan.qi)
        [Orabug: 28563992] (CVE-2018-10938)
    
      - Btrfs: fix list_add corruption and soft lockups in fsync
        (Liu Bo) 
    
      - x86/paravirt: Fix spectre-v2 mitigations for paravirt
        guests (Peter Zijlstra) [Orabug: 28474643]
        (CVE-2018-15594)
    
      - sym53c8xx: fix NULL pointer dereference panic in
        sym_int_sir in sym_hipd.c (George Kennedy) [Orabug:
        28481893]
    
      - md/raid1: Avoid raid1 resync getting stuck (Jes
        Sorensen) [Orabug: 28529228]
    
      - x86/spectrev2: Don't set mode to SPECTRE_V2_NONE when
        retpoline is available. (Boris Ostrovsky) [Orabug:
        28540376]
    
      - ext4: avoid deadlock when expanding inode size (Jan
        Kara) [Orabug: 25718971]
    
      - ext4: properly align shifted xattrs when expanding
        inodes (Jan Kara) 
    
      - ext4: fix xattr shifting when expanding inodes part 2
        (Jan Kara) 
    
      - ext4: fix xattr shifting when expanding inodes (Jan
        Kara) [Orabug: 25718971]
    
      - uek-rpm: Enable perf stripped binary (Victor Erminpour)
        [Orabug: 27801171]
    
      - nfsd: give out fewer session slots as limit approaches
        (J. Bruce Fields) [Orabug: 28023821]
    
      - nfsd: increase DRC cache limit (J. Bruce Fields)
        [Orabug: 28023821]
    
      - uek-rpm: config-debug: Turn off torture testing by
        default (Knut Omang) [Orabug: 28261886]
    
      - ipmi: Remove smi_msg from waiting_rcv_msgs list before
        handle_one_recv_msg (Junichi Nomura)
    
      - x86/mce/AMD: Give a name to MCA bank 3 when accessed
        with legacy MSRs (Yazen Ghannam) [Orabug: 28416303]
    
      - Fix up non-directory creation in SGID directories (Linus
        Torvalds) [Orabug: 28459477] (CVE-2018-13405)
    
      - scsi: libsas: defer ata device eh commands to libata
        (Jason Yan) [Orabug: 28459685] (CVE-2018-10021)
    
      - PCI: Allocate ATS struct during enumeration (Bjorn
        Helgaas) [Orabug: 28460092]"
      );
      # https://oss.oracle.com/pipermail/oraclevm-errata/2018-September/000888.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c8217169"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel-uek / kernel-uek-firmware packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-uek-firmware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:3.4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/04/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"OracleVM Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/OracleVM/release");
    if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM");
    if (! preg(pattern:"^OVS" + "3\.4" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 3.4", "OracleVM " + release);
    if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"OVS3.4", reference:"kernel-uek-4.1.12-124.18.9.el6uek")) flag++;
    if (rpm_check(release:"OVS3.4", reference:"kernel-uek-firmware-4.1.12-124.18.9.el6uek")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-uek / kernel-uek-firmware");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1531.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2018-6554 A memory leak in the irda_bind function in the irda subsystem was discovered. A local user can take advantage of this flaw to cause a denial of service (memory consumption). CVE-2018-6555 A flaw was discovered in the irda_setsockopt function in the irda subsystem, allowing a local user to cause a denial of service (use-after-free and system crash). CVE-2018-7755 Brian Belleville discovered a flaw in the fd_locked_ioctl function in the floppy driver in the Linux kernel. The floppy driver copies a kernel pointer to user memory in response to the FDGETPRM ioctl. A local user with access to a floppy drive device can take advantage of this flaw to discover the location kernel code and data. CVE-2018-9363 It was discovered that the Bluetooth HIDP implementation did not correctly check the length of received report messages. A paired HIDP device could use this to cause a buffer overflow, leading to denial of service (memory corruption or crash) or potentially remote code execution. CVE-2018-9516 It was discovered that the HID events interface in debugfs did not correctly limit the length of copies to user buffers. A local user with access to these files could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. However, by default debugfs is only accessible by the root user. CVE-2018-10902 It was discovered that the rawmidi kernel driver does not protect against concurrent access which leads to a double-realloc (double free) flaw. A local attacker can take advantage of this issue for privilege escalation. CVE-2018-10938 Yves Younan from Cisco reported that the Cipso IPv4 module did not correctly check the length of IPv4 options. On custom kernels with CONFIG_NETLABEL enabled, a remote attacker could use this to cause a denial of service (hang). CVE-2018-13099 Wen Xu from SSLab at Gatech reported a use-after-free bug in the F2FS implementation. An attacker able to mount a crafted F2FS volume could use this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation. CVE-2018-14609 Wen Xu from SSLab at Gatech reported a potential NULL pointer dereference in the F2FS implementation. An attacker able to mount arbitrary F2FS volumes could use this to cause a denial of service (crash). CVE-2018-14617 Wen Xu from SSLab at Gatech reported a potential NULL pointer dereference in the HFS+ implementation. An attacker able to mount arbitrary HFS+ volumes could use this to cause a denial of service (crash). CVE-2018-14633 Vincent Pelletier discovered a stack-based buffer overflow flaw in the chap_server_compute_md5() function in the iSCSI target code. An unauthenticated remote attacker can take advantage of this flaw to cause a denial of service or possibly to get a non-authorized access to data exported by an iSCSI target. CVE-2018-14678 M. Vefa Bicakci and Andy Lutomirski discovered a flaw in the kernel exit code used on amd64 systems running as Xen PV guests. A local user could use this to cause a denial of service (crash). CVE-2018-14734 A use-after-free bug was discovered in the InfiniBand communication manager. A local user could use this to cause a denial of service (crash or memory corruption) or possible for privilege escalation. CVE-2018-15572 Esmaiel Mohammadian Koruyeh, Khaled Khasawneh, Chengyu Song, and Nael Abu-Ghazaleh, from University of California, Riverside, reported a variant of Spectre variant 2, dubbed SpectreRSB. A local user may be able to use this to read sensitive information from processes owned by other users. CVE-2018-15594 Nadav Amit reported that some indirect function calls used in paravirtualised guests were vulnerable to Spectre variant 2. A local user may be able to use this to read sensitive information from the kernel. CVE-2018-16276 Jann Horn discovered that the yurex driver did not correctly limit the length of copies to user buffers. A local user with access to a yurex device node could use this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation. CVE-2018-16658 It was discovered that the cdrom driver does not correctly validate the parameter to the CDROM_DRIVE_STATUS ioctl. A user with access to a cdrom device could use this to read sensitive information from the kernel or to cause a denial of service (crash). CVE-2018-17182 Jann Horn discovered that the vmacache_flush_all function mishandles sequence number overflows. A local user can take advantage of this flaw to trigger a use-after-free, causing a denial of service (crash or memory corruption) or privilege escalation. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id117908
    published2018-10-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117908
    titleDebian DLA-1531-1 : linux-4.9 security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1531-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117908);
      script_version("1.5");
      script_cvs_date("Date: 2019/07/15 14:20:30");
    
      script_cve_id("CVE-2018-10902", "CVE-2018-10938", "CVE-2018-13099", "CVE-2018-14609", "CVE-2018-14617", "CVE-2018-14633", "CVE-2018-14678", "CVE-2018-14734", "CVE-2018-15572", "CVE-2018-15594", "CVE-2018-16276", "CVE-2018-16658", "CVE-2018-17182", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-7755", "CVE-2018-9363", "CVE-2018-9516");
    
      script_name(english:"Debian DLA-1531-1 : linux-4.9 security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in the Linux kernel that
    may lead to a privilege escalation, denial of service or information
    leaks.
    
    CVE-2018-6554
    
    A memory leak in the irda_bind function in the irda subsystem was
    discovered. A local user can take advantage of this flaw to cause a
    denial of service (memory consumption).
    
    CVE-2018-6555
    
    A flaw was discovered in the irda_setsockopt function in the irda
    subsystem, allowing a local user to cause a denial of service
    (use-after-free and system crash).
    
    CVE-2018-7755
    
    Brian Belleville discovered a flaw in the fd_locked_ioctl function in
    the floppy driver in the Linux kernel. The floppy driver copies a
    kernel pointer to user memory in response to the FDGETPRM ioctl. A
    local user with access to a floppy drive device can take advantage of
    this flaw to discover the location kernel code and data.
    
    CVE-2018-9363
    
    It was discovered that the Bluetooth HIDP implementation did not
    correctly check the length of received report messages. A paired HIDP
    device could use this to cause a buffer overflow, leading to denial of
    service (memory corruption or crash) or potentially remote code
    execution.
    
    CVE-2018-9516
    
    It was discovered that the HID events interface in debugfs did not
    correctly limit the length of copies to user buffers. A local user
    with access to these files could use this to cause a denial of service
    (memory corruption or crash) or possibly for privilege escalation.
    However, by default debugfs is only accessible by the root user.
    
    CVE-2018-10902
    
    It was discovered that the rawmidi kernel driver does not protect
    against concurrent access which leads to a double-realloc (double
    free) flaw. A local attacker can take advantage of this issue for
    privilege escalation.
    
    CVE-2018-10938
    
    Yves Younan from Cisco reported that the Cipso IPv4 module did not
    correctly check the length of IPv4 options. On custom kernels with
    CONFIG_NETLABEL enabled, a remote attacker could use this to cause a
    denial of service (hang).
    
    CVE-2018-13099
    
    Wen Xu from SSLab at Gatech reported a use-after-free bug in the F2FS
    implementation. An attacker able to mount a crafted F2FS volume could
    use this to cause a denial of service (crash or memory corruption) or
    possibly for privilege escalation.
    
    CVE-2018-14609
    
    Wen Xu from SSLab at Gatech reported a potential NULL pointer
    dereference in the F2FS implementation. An attacker able to mount
    arbitrary F2FS volumes could use this to cause a denial of service
    (crash).
    
    CVE-2018-14617
    
    Wen Xu from SSLab at Gatech reported a potential NULL pointer
    dereference in the HFS+ implementation. An attacker able to mount
    arbitrary HFS+ volumes could use this to cause a denial of service
    (crash).
    
    CVE-2018-14633
    
    Vincent Pelletier discovered a stack-based buffer overflow flaw in the
    chap_server_compute_md5() function in the iSCSI target code. An
    unauthenticated remote attacker can take advantage of this flaw to
    cause a denial of service or possibly to get a non-authorized access
    to data exported by an iSCSI target.
    
    CVE-2018-14678
    
    M. Vefa Bicakci and Andy Lutomirski discovered a flaw in the kernel
    exit code used on amd64 systems running as Xen PV guests. A local user
    could use this to cause a denial of service (crash).
    
    CVE-2018-14734
    
    A use-after-free bug was discovered in the InfiniBand communication
    manager. A local user could use this to cause a denial of service
    (crash or memory corruption) or possible for privilege escalation.
    
    CVE-2018-15572
    
    Esmaiel Mohammadian Koruyeh, Khaled Khasawneh, Chengyu Song, and Nael
    Abu-Ghazaleh, from University of California, Riverside, reported a
    variant of Spectre variant 2, dubbed SpectreRSB. A local user may be
    able to use this to read sensitive information from processes owned by
    other users.
    
    CVE-2018-15594
    
    Nadav Amit reported that some indirect function calls used in
    paravirtualised guests were vulnerable to Spectre variant 2. A local
    user may be able to use this to read sensitive information from the
    kernel.
    
    CVE-2018-16276
    
    Jann Horn discovered that the yurex driver did not correctly limit the
    length of copies to user buffers. A local user with access to a yurex
    device node could use this to cause a denial of service (memory
    corruption or crash) or possibly for privilege escalation.
    
    CVE-2018-16658
    
    It was discovered that the cdrom driver does not correctly validate
    the parameter to the CDROM_DRIVE_STATUS ioctl. A user with access to a
    cdrom device could use this to read sensitive information from the
    kernel or to cause a denial of service (crash).
    
    CVE-2018-17182
    
    Jann Horn discovered that the vmacache_flush_all function mishandles
    sequence number overflows. A local user can take advantage of this
    flaw to trigger a use-after-free, causing a denial of service (crash
    or memory corruption) or privilege escalation.
    
    For Debian 8 'Jessie', these problems have been fixed in version
    4.9.110-3+deb9u5~deb8u1.
    
    We recommend that you upgrade your linux-4.9 packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/linux-4.9"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-compiler-gcc-4.9-arm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-doc-4.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-686-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-armhf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-all-i386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-armmp-lpae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-common-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-marvell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-686-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-headers-4.9.0-0.bpo.7-rt-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-686-pae-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-amd64-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-armmp-lpae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-marvell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-image-4.9.0-0.bpo.7-rt-amd64-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-kbuild-4.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-manual-4.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-perf-4.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-source-4.9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-support-4.9.0-0.bpo.7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"linux-compiler-gcc-4.9-arm", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-doc-4.9", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-686", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-686-pae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-all", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-all-amd64", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-all-armel", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-all-armhf", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-all-i386", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-amd64", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-armmp", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-armmp-lpae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-common", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-common-rt", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-marvell", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-rt-686-pae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-headers-4.9.0-0.bpo.7-rt-amd64", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-686", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-686-pae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-686-pae-dbg", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-amd64", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-amd64-dbg", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-armmp", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-armmp-lpae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-marvell", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-rt-686-pae", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-rt-686-pae-dbg", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-rt-amd64", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-image-4.9.0-0.bpo.7-rt-amd64-dbg", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-kbuild-4.9", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-manual-4.9", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-perf-4.9", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-source-4.9", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"linux-support-4.9.0-0.bpo.7", reference:"4.9.110-3+deb9u5~deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3797-2.NASL
    descriptionUSN-3797-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. Noam Rathaus discovered that a use-after-free vulnerability existed in the Infiniband implementation in the Linux kernel. An attacker could use this to cause a denial of service (system crash). (CVE-2018-14734) It was discovered that an integer overflow existed in the CD-ROM driver of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-16658) It was discovered that a integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-9363) Yves Younan discovered that the CIPSO labeling implementation in the Linux kernel did not properly handle IP header options in some situations. A remote attacker could use this to specially craft network traffic that could cause a denial of service (infinite loop). (CVE-2018-10938). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118328
    published2018-10-23
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118328
    titleUbuntu 14.04 LTS : linux-lts-xenial, linux-aws vulnerabilities (USN-3797-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3797-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118328);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/18 12:31:48");
    
      script_cve_id("CVE-2018-10938", "CVE-2018-14734", "CVE-2018-16658", "CVE-2018-9363");
      script_xref(name:"USN", value:"3797-2");
    
      script_name(english:"Ubuntu 14.04 LTS : linux-lts-xenial, linux-aws vulnerabilities (USN-3797-2)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-3797-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
    LTS. This update provides the corresponding updates for the Linux
    Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
    14.04 LTS.
    
    Noam Rathaus discovered that a use-after-free vulnerability existed in
    the Infiniband implementation in the Linux kernel. An attacker could
    use this to cause a denial of service (system crash). (CVE-2018-14734)
    
    It was discovered that an integer overflow existed in the CD-ROM
    driver of the Linux kernel. A local attacker could use this to expose
    sensitive information (kernel memory). (CVE-2018-16658)
    
    It was discovered that a integer overflow existed in the HID Bluetooth
    implementation in the Linux kernel that could lead to a buffer
    overwrite. An attacker could use this to cause a denial of service
    (system crash) or possibly execute arbitrary code. (CVE-2018-9363)
    
    Yves Younan discovered that the CIPSO labeling implementation in the
    Linux kernel did not properly handle IP header options in some
    situations. A remote attacker could use this to specially craft
    network traffic that could cause a denial of service (infinite loop).
    (CVE-2018-10938).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3797-2/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-generic-lpae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lpae-lts-xenial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-generic-lts-xenial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-lowlatency-lts-xenial");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(14\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 14.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2018-10938", "CVE-2018-14734", "CVE-2018-16658", "CVE-2018-9363");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-3797-2");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-4.4.0-1032-aws", pkgver:"4.4.0-1032.35")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-4.4.0-138-generic", pkgver:"4.4.0-138.164~14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-4.4.0-138-generic-lpae", pkgver:"4.4.0-138.164~14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-4.4.0-138-lowlatency", pkgver:"4.4.0-138.164~14.04.1")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-aws", pkgver:"4.4.0.1032.32")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-generic-lpae-lts-xenial", pkgver:"4.4.0.138.118")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-generic-lts-xenial", pkgver:"4.4.0.138.118")) flag++;
    if (ubuntu_check(osver:"14.04", pkgname:"linux-image-lowlatency-lts-xenial", pkgver:"4.4.0.138.118")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "linux-image-4.4-aws / linux-image-4.4-generic / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-769.NASL
    descriptionThe openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : - CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack-based buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target
    last seen2020-06-01
    modified2020-06-02
    plugin id123329
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123329
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2019-769)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-769.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123329);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2018-10902", "CVE-2018-10938", "CVE-2018-10940", "CVE-2018-1128", "CVE-2018-1129", "CVE-2018-12896", "CVE-2018-13093", "CVE-2018-13094", "CVE-2018-13095", "CVE-2018-14613", "CVE-2018-14617", "CVE-2018-14633", "CVE-2018-15572", "CVE-2018-16658", "CVE-2018-17182", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-9363");
    
      script_name(english:"openSUSE Security Update : the Linux Kernel (openSUSE-2019-769)");
      script_summary(english:"Check for the openSUSE-2019-769 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The openSUSE Leap 15.0 kernel was updated to receive various security
    and bugfixes.
    
    The following security bugs were fixed :
    
      - CVE-2018-14633: A security flaw was found in the
        chap_server_compute_md5() function in the ISCSI target
        code in a way an authentication request from an ISCSI
        initiator is processed. An unauthenticated remote
        attacker can cause a stack-based buffer overflow and
        smash up to 17 bytes of the stack. The attack requires
        the iSCSI target to be enabled on the victim host.
        Depending on how the target's code was built (i.e.
        depending on a compiler, compile flags and hardware
        architecture) an attack may lead to a system crash and
        thus to a denial-of-service or possibly to a
        non-authorized access to data exported by an iSCSI
        target. Due to the nature of the flaw, privilege
        escalation cannot be fully ruled out, although we
        believe it is highly unlikely. Kernel versions 4.18.x,
        4.14.x and 3.10.x are believed to be vulnerable
        (bnc#1107829).
    
      - CVE-2018-17182: The vmacache_flush_all function in
        mm/vmacache.c mishandled sequence number overflows. An
        attacker can trigger a use-after-free (and possibly gain
        privileges) via certain thread creation, map, unmap,
        invalidation, and dereference operations (bnc#1108399).
    
      - CVE-2018-14617: There is a NULL pointer dereference and
        panic in hfsplus_lookup() in fs/hfsplus/dir.c when
        opening a file (that is purportedly a hard link) in an
        hfs+ filesystem that has malformed catalog data, and is
        mounted read-only without a metadata directory
        (bnc#1102870).
    
      - CVE-2018-14613: There is an invalid pointer dereference
        in io_ctl_map_page() when mounting and operating a
        crafted btrfs image, because of a lack of block group
        item validation in check_leaf_item in
        fs/btrfs/tree-checker.c (bnc#1102896).
    
      - CVE-2018-10940: The cdrom_ioctl_media_changed function
        in drivers/cdrom/cdrom.c allowed local attackers to use
        a incorrect bounds check in the CDROM driver
        CDROM_MEDIA_CHANGED ioctl to read out kernel memory
        (bnc#1092903).
    
      - CVE-2018-13093: There is a NULL pointer dereference and
        panic in lookup_slow() on a NULL inode->i_ops pointer
        when doing pathwalks on a corrupted xfs image. This
        occurs because of a lack of proper validation that
        cached inodes are free during allocation (bnc#1100001).
    
      - CVE-2018-13094: An OOPS may occur for a corrupted xfs
        image after xfs_da_shrink_inode() is called with a NULL
        bp (bnc#1100000).
    
      - CVE-2018-13095: A denial of service (memory corruption
        and BUG) can occur for a corrupted xfs image upon
        encountering an inode that is in extent format, but has
        more extents than fit in the inode fork (bnc#1099999).
    
      - CVE-2018-12896: An Integer Overflow in
        kernel/time/posix-timers.c in the POSIX timer code is
        caused by the way the overrun accounting works.
        Depending on interval and expiry time values, the
        overrun can be larger than INT_MAX, but the accounting
        is int based. This basically made the accounting values,
        which are visible to user space via timer_getoverrun(2)
        and siginfo::si_overrun, random. For example, a local
        user can cause a denial of service (signed integer
        overflow) via crafted mmap, futex, timer_create, and
        timer_settime system calls (bnc#1099922).
    
      - CVE-2018-16658: An information leak in
        cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could
        be used by local attackers to read kernel memory because
        a cast from unsigned long to int interferes with bounds
        checking. This is similar to CVE-2018-10940
        (bnc#1107689).
    
      - CVE-2018-6555: The irda_setsockopt function allowed
        local users to cause a denial of service (ias_object
        use-after-free and system crash) or possibly have
        unspecified other impact via an AF_IRDA socket
        (bnc#1106511).
    
      - CVE-2018-6554: Memory leak in the irda_bind function
        kernel allowed local users to cause a denial of service
        (memory consumption) by repeatedly binding an AF_IRDA
        socket (bnc#1106509).
    
      - CVE-2018-1129: An attacker having access to ceph cluster
        network who is able to alter the message payload was
        able to bypass signature checks done by cephx protocol.
        Ceph branches master, mimic, luminous and jewel are
        believed to be vulnerable (bnc#1096748).
    
      - CVE-2018-1128: It was found that cephx authentication
        protocol did not verify ceph clients correctly and was
        vulnerable to replay attack. Any attacker having access
        to ceph cluster network who is able to sniff packets on
        network can use this vulnerability to authenticate with
        ceph service and perform actions allowed by ceph
        service. Ceph branches master, mimic, luminous and jewel
        are believed to be vulnerable (bnc#1096748).
    
      - CVE-2018-10938: A crafted network packet sent remotely
        by an attacker may force the kernel to enter an infinite
        loop in the cipso_v4_optptr() function in
        net/ipv4/cipso_ipv4.c leading to a denial-of-service. A
        certain non-default configuration of LSM (Linux Security
        Module) and NetLabel should be set up on a system before
        an attacker could leverage this flaw (bnc#1106016).
    
      - CVE-2018-15572: The spectre_v2_select_mitigation
        function in arch/x86/kernel/cpu/bugs.c did not always
        fill RSB upon a context switch, which made it easier for
        attackers to conduct userspace-userspace spectreRSB
        attacks (bnc#1102517 bnc#1105296).
    
      - CVE-2018-10902: It was found that the raw midi kernel
        driver did not protect against concurrent access which
        leads to a double realloc (double free) in
        snd_rawmidi_input_params() and
        snd_rawmidi_output_status() which are part of
        snd_rawmidi_ioctl() handler in rawmidi.c file. A
        malicious local attacker could possibly use this for
        privilege escalation (bnc#1105322).
    
      - CVE-2018-9363: A buffer overflow in bluetooth HID report
        processing could be used by malicious bluetooth devices
        to crash the kernel or potentially execute code
        (bnc#1105292).
    
    The following non-security bugs were fixed :
    
      - 9p: fix multiple NULL-pointer-dereferences
        (bsc#1051510).
    
      - 9p/net: Fix zero-copy path in the 9p virtio transport
        (bsc#1051510).
    
      - 9p/virtio: fix off-by-one error in sg list bounds check
        (bsc#1051510).
    
      - ACPI / APEI: Remove ghes_ioremap_area (bsc#1051510).
    
      - ACPI / bus: Only call dmi_check_system on X86
        (bsc#1105597, bsc#1106178).
    
      - ACPICA: iasl: Add SMMUv3 device ID mapping index support
        (bsc#1103387).
    
      - ACPI / EC: Add another entry for Thinkpad X1 Carbon 6th
        (bsc#1051510).
    
      - ACPI / EC: Add parameter to force disable the GPE on
        suspend (bsc#1051510).
    
      - ACPI / EC: Use ec_no_wakeup on more Thinkpad X1 Carbon
        6th systems (bsc#1051510).
    
      - ACPI / EC: Use ec_no_wakeup on Thinkpad X1 Carbon 6th
        (bsc#1051510).
    
      - ACPI / EC: Use ec_no_wakeup on ThinkPad X1 Yoga 3rd
        (bsc#1051510).
    
      - ACPI/IORT: Remove temporary iort_get_id_mapping_index()
        ACPICA guard (bsc#1103387).
    
      - ACPI / pci: Bail early in acpi_pci_add_bus() if there is
        no ACPI handle (bsc#1051510).
    
      - ACPI / pci: pci_link: Allow the absence of _PRS and
        change log level (bsc#1104172).
    
      - ACPI/pci: pci_link: reduce verbosity when IRQ is enabled
        (bsc#1104172).
    
      - ACPI / PM: save NVS memory for ASUS 1025C laptop
        (bsc#1051510).
    
      - ACPI / scan: Initialize status to ACPI_STA_DEFAULT
        (bsc#1051510).
    
      - affs_lookup(): close a race with affs_remove_link()
        (bsc#1105355).
    
      - ahci: Add Intel Ice Lake LP PCI ID (bsc#1051510).
    
      - ALSA: bebob: fix memory leak for M-Audio FW1814 and
        ProjectMix I/O at error path (bsc#1051510).
    
      - ALSA: bebob: use address returned by kmalloc() instead
        of kernel stack for streaming DMA mapping (bsc#1051510).
    
      - ALSA: cs46xx: Deliver indirect-PCM transfer error ().
    
      - ALSA: cs5535audio: Fix invalid endian conversion
        (bsc#1051510).
    
      - ALSA: emu10k1: Deliver indirect-PCM transfer error ().
    
      - ALSA: emu10k1: fix possible info leak to userspace on
        SNDRV_EMU10K1_IOCTL_INFO (bsc#1051510).
    
      - ALSA: fireface: fix memory leak in
        ff400_switch_fetching_mode() (bsc#1051510).
    
      - ALSA: firewire-digi00x: fix memory leak of private data
        (bsc#1051510).
    
      - ALSA: firewire-tascam: fix memory leak of private data
        (bsc#1051510).
    
      - ALSA: fireworks: fix memory leak of response buffer at
        error path (bsc#1051510).
    
      - ALSA: hda: Add AZX_DCAPS_PM_RUNTIME for AMD Raven Ridge
        (bsc#1051510).
    
      - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist
        entry (bsc#1051510).
    
      - ALSA: hda - Fix cancel_work_sync() stall from jackpoll
        work (bsc#1051510).
    
      - ALSA: hda - Sleep for 10ms after entering D3 on Conexant
        codecs (bsc#1051510).
    
      - ALSA: hda - Turn CX8200 into D3 as well upon reboot
        (bsc#1051510).
    
      - ALSA: memalloc: Do not exceed over the requested size
        (bsc#1051510).
    
      - ALSA: mips: Deliver indirect-PCM transfer error ().
    
      - ALSA: msnd: Fix the default sample sizes (bsc#1051510).
    
      - ALSA: oxfw: fix memory leak for model-dependent data at
        error path (bsc#1051510).
    
      - ALSA: oxfw: fix memory leak of discovered stream formats
        at error path (bsc#1051510).
    
      - ALSA: oxfw: fix memory leak of private data
        (bsc#1051510).
    
      - ALSA: pcm: Fix negative appl_ptr handling in
        pcm-indirect helpers ().
    
      - ALSA: pcm: Fix snd_interval_refine first/last with open
        min/max (bsc#1051510).
    
      - ALSA: pcm: Simplify forward/rewind codes ().
    
      - ALSA: pcm: Use a common helper for PCM state check and
        hwsync ().
    
      - ALSA: pcm: Workaround for weird PulseAudio behavior on
        rewind error ().
    
      - ALSA: rme32: Deliver indirect-PCM transfer error ().
    
      - ALSA: snd-aoa: add of_node_put() in error path
        (bsc#1051510).
    
      - ALSA: usb-audio: Fix multiple definitions in
        AU0828_DEVICE() macro (bsc#1051510).
    
      - ALSA: virmidi: Fix too long output trigger loop
        (bsc#1051510).
    
      - ALSA: vx222: Fix invalid endian conversions
        (bsc#1051510).
    
      - ALSA: vxpocket: Fix invalid endian conversions
        (bsc#1051510).
    
      - apparmor: ensure that undecidable profile attachments
        fail (bsc#1106427).
    
      - apparmor: fix an error code in __aa_create_ns()
        (bsc#1106427).
    
      - apparmor: Fix regression in profile conflict logic
        (bsc#1106427)
    
      - apparmor: remove no-op permission check in policy_unpack
        (bsc#1106427).
    
      - arm64/acpi: Create arch specific cpu to acpi id helper
        (bsc#1106903).
    
      - arm64: dma-mapping: clear buffers allocated with
        FORCE_CONTIGUOUS flag (bsc#1106902).
    
      - arm64: enable thunderx gpio driver
    
      - arm64: Enforce BBM for huge IO/VMAP mappings
        (bsc#1106890).
    
      - arm64: export memblock_reserve()d regions via
        /proc/iomem (bsc#1106892).
    
      - arm64: fix unwind_frame() for filtered out fn for
        function graph tracing (bsc#1106900).
    
      - arm64: fix vmemmap BUILD_BUG_ON() triggering on !vmemmap
        setups (bsc#1106896).
    
      - arm64: fpsimd: Avoid FPSIMD context leakage for the init
        task (bsc#1106894).
    
      - arm64: Ignore hardware dirty bit updates in
        ptep_set_wrprotect() (bsc#1108010).
    
      - arm64: kasan: avoid pfn_to_nid() before page array is
        initialized (bsc#1106899).
    
      - arm64/kasan: do not allocate extra shadow memory
        (bsc#1106897).
    
      - arm64: Make sure permission updates happen for pmd/pud
        (bsc#1106891).
    
      - arm64: mm: check for upper PAGE_SHIFT bits in
        pfn_valid() (bsc#1106893).
    
      - arm64: mm: Ensure writes to swapper are ordered wrt
        subsequent cache maintenance (bsc#1106906).
    
      - arm64/mm/kasan: do not use vmemmap_populate() to
        initialize shadow (bsc#1106898).
    
      - arm64: numa: rework ACPI NUMA initialization
        (bsc#1106905).
    
      - arm64: Update config files. (bsc#1110716) Enable ST
        LPS25H pressure sensor.
    
      - arm64: vgic-v2: Fix proxying of cpuif access
        (bsc#1106901).
    
      - ARM: 8780/1: ftrace: Only set kernel memory back to
        read-only after boot (bsc#1051510).
    
      - arm/asm/tlb.h: Fix build error implicit func declaration
        (bnc#1105467 Reduce IPIs and atomic ops with improved
        lazy TLB).
    
      - ARM: DRA7/OMAP5: Enable ACTLR[0] (Enable invalidates of
        BTB) for secondary cores (bsc#1051510).
    
      - ARM: hisi: fix error handling and missing of_node_put
        (bsc#1051510).
    
      - ARM: hisi: handle of_iomap and fix missing of_node_put
        (bsc#1051510).
    
      - ARM: imx: flag failure of of_iomap (bsc#1051510).
    
      - ARM: imx_v4_v5_defconfig: Select ULPI support
        (bsc#1051510).
    
      - ARM: imx_v6_v7_defconfig: Select ULPI support
        (bsc#1051510).
    
      - ARM: pxa: irq: fix handling of ICMR registers in
        suspend/resume (bsc#1051510).
    
      - ASoC: cs4265: fix MMTLR Data switch control
        (bsc#1051510).
    
      - ASoC: dapm: Fix potential DAI widget pointer deref when
        linking DAIs (bsc#1051510).
    
      - ASoC: dpcm: do not merge format from invalid codec dai
        (bsc#1051510).
    
      - ASoC: es7134: remove 64kHz rate from the supported rates
        (bsc#1051510).
    
      - ASoC: Intel: cht_bsw_max98090: remove useless code,
        align with ChromeOS driver (bsc#1051510).
    
      - ASoC: Intel: cht_bsw_max98090_ti: Fix jack
        initialization (bsc#1051510).
    
      - ASoC: msm8916-wcd-digital: fix RX2 MIX1 and RX3 MIX1
        (bsc#1051510).
    
      - ASoC: rsnd: cmd: Add missing newline to debug message
        (bsc#1051510).
    
      - ASoC: rsnd: fixup not to call clk_get/set under
        non-atomic (bsc#1051510).
    
      - ASoC: rsnd: move rsnd_ssi_config_init() execute
        condition into it (bsc#1051510).
    
      - ASoC: rsnd: update pointer more accurate (bsc#1051510).
    
      - ASoC: rt5514: Add the I2S ASRC support (bsc#1051510).
    
      - ASoC: rt5514: Add the missing register in the readable
        table (bsc#1051510).
    
      - ASoC: rt5514: Eliminate the noise in the ASRC case
        (bsc#1051510).
    
      - ASoC: rt5514: Fix the issue of the delay volume applied
        (bsc#1051510).
    
      - ASoC: sirf: Fix potential NULL pointer dereference
        (bsc#1051510).
    
      - ASoC: wm8994: Fix missing break in switch (bsc#1051510).
    
      - ASoC: zte: Fix incorrect PCM format bit usages
        (bsc#1051510).
    
      - ata: Fix ZBC_OUT all bit handling (bsc#1051510).
    
      - ata: Fix ZBC_OUT command block check (bsc#1051510).
    
      - ata: libahci: Allow reconfigure of DEVSLP register
        (bsc#1051510).
    
      - ata: libahci: Correct setting of DEVSLP register
        (bsc#1051510).
    
      - ath10k: disable bundle mgmt tx completion event support
        (bsc#1051510).
    
      - ath10k: prevent active scans on potential unusable
        channels (bsc#1051510).
    
      - ath10k: update the phymode along with bandwidth change
        request (bsc#1051510).
    
      - ath9k: add MSI support ().
    
      - ath9k_hw: fix channel maximum power level test
        (bsc#1051510).
    
      - ath9k: report tx status on EOSP (bsc#1051510).
    
      - atm: horizon: Fix irq release error (bsc#1105355).
    
      - atm: Preserve value of skb->truesize when accounting to
        vcc (networking-stable-18_07_19).
    
      - atm: zatm: fix memcmp casting (bsc#1105355).
    
      - atm: zatm: Fix potential Spectre v1
        (networking-stable-18_07_19).
    
      - audit: allow not equal op for audit by executable
        (bsc#1051510).
    
      - audit: Fix extended comparison of GID/EGID
        (bsc#1051510).
    
      - ax88179_178a: Check for supported Wake-on-LAN modes
        (bsc#1051510).
    
      - b43/leds: Ensure NUL-termination of LED name string
        (bsc#1051510).
    
      - b43legacy/leds: Ensure NUL-termination of LED name
        string (bsc#1051510).
    
      - bcache: avoid unncessary cache prefetch
        bch_btree_node_get().
    
      - bcache: calculate the number of incremental GC nodes
        according to the total of btree nodes.
    
      - bcache: display rate debug parameters to 0 when
        writeback is not running.
    
      - bcache: do not check return value of
        debugfs_create_dir().
    
      - bcache: finish incremental GC.
    
      - bcache: fix error setting writeback_rate through sysfs
        interface.
    
      - bcache: fix I/O significant decline while backend
        devices registering.
    
      - bcache: free heap cache_set->flush_btree in
        bch_journal_free.
    
      - bcache: make the pr_err statement used for ENOENT only
        in sysfs_attatch section.
    
      - bcache: release dc->writeback_lock properly in
        bch_writeback_thread().
    
      - bcache: set max writeback rate when I/O request is idle.
    
      - bcache: simplify the calculation of the total amount of
        flash dirty data.
    
      - binfmt_elf: Respect error return from `regset->active'
        (bsc#1051510).
    
      - blkdev: __blkdev_direct_IO_simple: fix leak in error
        case (bsc#1083663).
    
      - blk-mq: avoid to synchronize rcu inside
        blk_cleanup_queue() (bsc#1077989).
    
      - block, bfq: return nbytes and not zero from struct
        cftype .write() method (bsc#1106238).
    
      - block: bio_iov_iter_get_pages: fix size of last iovec
        (bsc#1083663).
    
      - block: bio_iov_iter_get_pages: pin more pages for
        multi-segment IOs (bsc#1083663).
    
      - block, dax: remove dead code in blkdev_writepages()
        (bsc#1104888).
    
      - block: do not print a message when the device went away
        (bsc#1098459).
    
      - block: do not warn for flush on read-only device
        (bsc#1107756).
    
      - block: fix warning when I/O elevator is changed as
        request_queue is being removed (bsc#1109979).
    
      - block: Invalidate cache on discard v2 (bsc#1109992).
    
      - block: pass inclusive 'lend' parameter to
        truncate_inode_pages_range (bsc#1109992).
    
      - block: properly protect the 'queue' kobj in
        blk_unregister_queue (bsc#1109979).
    
      - bluetooth: Add a new Realtek 8723DE ID 0bda:b009
        (bsc#1051510).
    
      - bluetooth: avoid killing an already killed socket
        (bsc#1051510).
    
      - bluetooth: btsdio: Do not bind to non-removable BCM43430
        (bsc#1103587).
    
      - bluetooth: h5: Fix missing dependency on
        BT_HCIUART_SERDEV (bsc#1051510).
    
      - bluetooth: hidp: buffer overflow in hidp_process_report
        (bsc#1051510).
    
      - bluetooth: hidp: Fix handling of strncpy for hid->name
        information (bsc#1051510).
    
      - bluetooth: Use lock_sock_nested in bt_accept_enqueue
        (bsc#1051510).
    
      - bnxt_en: Clean up unused functions (bsc#1086282).
    
      - bnxt_en: Do not adjust max_cp_rings by the ones used by
        RDMA (bsc#1086282).
    
      - bnxt_en: Fix VF mac address regression (bsc#1086282 ).
    
      - bnxt_re: Fix couple of memory leaks that could lead to
        IOMMU call traces (bsc#1050244).
    
      - bonding: avoid lockdep confusion in bond_get_stats()
        (netfilter-stable-18_08_04).
    
      - bpf: fix references to free_bpf_prog_info() in comments
        (bsc#1083647).
    
      - bpf: fix uninitialized variable in bpf tools
        (bsc#1083647).
    
      - bpf: hash map: decrement counter on error (bsc#1083647).
    
      - bpf: powerpc64: pad function address loads with NOPs
        (bsc#1083647).
    
      - bpf, s390: fix potential memleak when later bpf_jit_prog
        fails (bsc#1083647).
    
      - bpf: use GFP_ATOMIC instead of GFP_KERNEL in
        bpf_parse_prog() (bsc#1083647).
    
      - brcmfmac: stop watchdog before detach and free
        everything (bsc#1051510).
    
      - brcmsmac: fix wrap around in conversion from constant to
        s16 (bsc#1051510).
    
      - btrfs: add a comp_refs() helper (dependency for
        bsc#1031392).
    
      - btrfs: Add checker for EXTENT_CSUM (bsc#1102882,
        bsc#1102896, bsc#1102879, bsc#1102877, bsc#1102875,).
    
      - btrfs: Add sanity check for EXTENT_DATA when reading out
        leaf (bsc#1102882, bsc#1102896, bsc#1102879,
        bsc#1102877, bsc#1102875,).
    
      - btrfs: add tracepoints for outstanding extents mods
        (dependency for bsc#1031392).
    
      - btrfs: Check if item pointer overlaps with the item
        itself (bsc#1102882, bsc#1102896, bsc#1102879,
        bsc#1102877, bsc#1102875,).
    
      - btrfs: check-integrity: Fix NULL pointer dereference for
        degraded mount (bsc#1107947).
    
      - btrfs: Check that each block group has corresponding
        chunk at mount time (bsc#1102882, bsc#1102896,
        bsc#1102879, bsc#1102877, bsc#1102875,).
    
      - btrfs: cleanup extent locking sequence (dependency for
        bsc#1031392).
    
      - btrfs: delayed-inode: Remove wrong qgroup meta
        reservation calls (bsc#1031392).
    
      - btrfs: delayed-inode: Use new qgroup meta rsv for
        delayed inode and item (bsc#1031392).
    
      - btrfs: fix data corruption when deduplicating between
        different files (bsc#1110647).
    
      - btrfs: fix duplicate extents after fsync of file with
        prealloc extents (bsc#1110644).
    
      - btrfs: fix error handling in btrfs_dev_replace_start
        (bsc#1107535).
    
      - btrfs: fix fsync after hole punching when using no-holes
        feature (bsc#1110642).
    
      - btrfs: fix loss of prealloc extents past i_size after
        fsync log replay (bsc#1110643).
    
      - btrfs: fix return value on rename exchange failure
        (bsc#1110645).
    
      - btrfs: fix send failure when root has deleted files
        still open (bsc#1110650).
    
      - btrfs: Fix use-after-free when cleaning up fs_devs with
        a single stale device (bsc#1097105).
    
      - btrfs: Fix wrong btrfs_delalloc_release_extents
        parameter (bsc#1031392).
    
      - btrfs: Handle error from btrfs_uuid_tree_rem call in
        _btrfs_ioctl_set_received_subvol (bsc#1097105).
    
      - btrfs: Introduce mount time chunk <-> dev extent mapping
        check (bsc#1102882, bsc#1102896, bsc#1102879,
        bsc#1102877, bsc#1102875,).
    
      - btrfs: log csums for all modified extents (bsc#1110639).
    
      - btrfs: make the delalloc block rsv per inode (dependency
        for bsc#1031392).
    
      - btrfs: Manually implement device_total_bytes
        getter/setter (bsc#1043912).
    
      - btrfs: Move leaf and node validation checker to
        tree-checker.c (bsc#1102882, bsc#1102896, bsc#1102879,
        bsc#1102877, bsc#1102875,).
    
      - btrfs: qgroup: Add quick exit for non-fs extents
        (dependency for bsc#1031392).
    
      - btrfs: qgroup: Cleanup
        btrfs_qgroup_prepare_account_extents function
        (dependency for bsc#1031392).
    
      - btrfs: qgroup: Cleanup the remaining old reservation
        counters (bsc#1031392).
    
      - btrfs: qgroup: Commit transaction in advance to reduce
        early EDQUOT (bsc#1031392).
    
      - btrfs: qgroup: Do not use root->qgroup_meta_rsv for
        qgroup (bsc#1031392).
    
      - btrfs: qgroup: Fix qgroup reserved space underflow by
        only freeing reserved ranges (dependency for
        bsc#1031392).
    
      - btrfs: qgroup: Fix qgroup reserved space underflow
        caused by buffered write and quotas being enabled
        (dependency for bsc#1031392).
    
      - btrfs: qgroup: Fix wrong qgroup reservation update for
        relationship modification (bsc#1031392).
    
      - btrfs: qgroup: Introduce extent changeset for qgroup
        reserve functions (dependency for bsc#1031392).
    
      - btrfs: qgroup: Introduce function to convert
        META_PREALLOC into META_PERTRANS (bsc#1031392).
    
      - btrfs: qgroup: Introduce helpers to update and access
        new qgroup rsv (bsc#1031392).
    
      - btrfs: qgroup: Make qgroup_reserve and its callers to
        use separate reservation type (bsc#1031392).
    
      - btrfs: qgroup: Return actually freed bytes for qgroup
        release or free data (dependency for bsc#1031392).
    
      - btrfs: qgroup: Skeleton to support separate qgroup
        reservation type (bsc#1031392).
    
      - btrfs: qgroup: Split meta rsv type into meta_prealloc
        and meta_pertrans (bsc#1031392).
    
      - btrfs: qgroup: Update trace events for metadata
        reservation (bsc#1031392).
    
      - btrfs: qgroup: Update trace events to use new separate
        rsv types (bsc#1031392).
    
      - btrfs: qgroup: Use independent and accurate per inode
        qgroup rsv (bsc#1031392).
    
      - btrfs: qgroup: Use root::qgroup_meta_rsv_* to record
        qgroup meta reserved space (bsc#1031392).
    
      - btrfs: qgroup: Use separate meta reservation type for
        delalloc (bsc#1031392).
    
      - btrfs: remove type argument from comp_tree_refs
        (dependency for bsc#1031392).
    
      - btrfs: Remove unused parameters from various functions
        (bsc#1110649).
    
      - btrfs: rework outstanding_extents (dependency for
        bsc#1031392).
    
      - btrfs: round down size diff when shrinking/growing
        device (bsc#1097105).
    
      - btrfs: Round down values which are written for
        total_bytes_size (bsc#1043912).
    
      - btrfs: scrub: Do not use inode page cache in
        scrub_handle_errored_block() (follow up for
        bsc#1108096).
    
      - btrfs: scrub: Do not use inode pages for device replace
        (follow up for bsc#1108096).
    
      - btrfs: switch args for comp_*_refs (dependency for
        bsc#1031392).
    
      - btrfs: sync log after logging new name (bsc#1110646).
    
      - btrfs: tests/qgroup: Fix wrong tree backref level
        (bsc#1107928).
    
      - btrfs: tree-checker: Add checker for dir item
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Detect invalid and empty essential
        trees (bsc#1102882, bsc#1102896, bsc#1102879,
        bsc#1102877, bsc#1102875,).
    
      - btrfs: tree-checker: Enhance btrfs_check_node output
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Enhance output for btrfs_check_leaf
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Enhance output for check_csum_item
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Enhance output for
        check_extent_data_item (bsc#1102882, bsc#1102896,
        bsc#1102879, bsc#1102877, bsc#1102875,).
    
      - btrfs: tree-checker: Fix false panic for sanity test
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Replace root parameter with fs_info
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: use %zu format string for size_t
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: use %zu format string for size_t
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: tree-checker: Verify block_group_item
        (bsc#1102882, bsc#1102896, bsc#1102879, bsc#1102877,
        bsc#1102875,).
    
      - btrfs: Verify that every chunk has corresponding block
        group at mount time (bsc#1102882, bsc#1102896,
        bsc#1102879, bsc#1102877, bsc#1102875,).
    
      - cdrom: Fix info leak/OOB read in
        cdrom_ioctl_drive_status (bsc#1051510).
    
      - ceph: fix incorrect use of strncpy (bsc#1107319).
    
      - ceph: return errors from posix_acl_equiv_mode()
        correctly (bsc#1107320).
    
      - cfg80211: nl80211_update_ft_ies() to validate
        NL80211_ATTR_IE (bsc#1051510).
    
      - cfg80211: reg: Init wiphy_idx in regulatory_hint_core()
        (bsc#1051510).
    
      - cgroup: avoid copying strings longer than the buffers
        (bsc#1051510).
    
      - cifs: check kmalloc before use (bsc#1051510).
    
      - cifs: Fix stack out-of-bounds in
        smb(2,3)_create_lease_buf() (bsc#1051510).
    
      - cifs: store the leaseKey in the fid on SMB2_open
        (bsc#1051510).
    
      - clk: core: Potentially free connection id (bsc#1051510).
    
      - clk: imx6ul: fix missing of_node_put() (bsc#1051510).
    
      - clk: meson: gxbb: remove HHI_GEN_CLK_CTNL duplicate
        definition (bsc#1051510).
    
      - clk: mvebu: armada-38x: add support for 1866MHz variants
        (bsc#1105355).
    
      - clk: mvebu: armada-38x: add support for missing clocks
        (bsc#1105355).
    
      - clk: rockchip: fix clk_i2sout parent selection bits on
        rk3399 (bsc#1051510).
    
      - cls_matchall: fix tcf_unbind_filter missing
        (networking-stable-18_08_21).
    
      - coresight: Handle errors in finding input/output ports
        (bsc#1051510).
    
      - coresight: tpiu: Fix disabling timeouts (bsc#1051510).
    
      - cpufreq: CPPC: Do not set transition_latency
        (bsc#1101480).
    
      - cpufreq / CPPC: Set platform specific
        transition_delay_us (bsc#1101480).
    
      - cpufreq: CPPC: Use transition_delay_us depending
        transition_latency (bsc#1101480).
    
      - cpufreq: remove setting of policy->cpu in policy->cpus
        during init (bsc#1101480).
    
      - crypto: ablkcipher - fix crash flushing dcache in error
        path (bsc#1051510).
    
      - crypto: blkcipher - fix crash flushing dcache in error
        path (bsc#1051510).
    
      - crypto: caam/jr - fix descriptor DMA unmapping
        (bsc#1051510).
    
      - crypto: caam/qi - fix error path in xts setkey
        (bsc#1051510).
    
      - crypto: ccp - Check for NULL PSP pointer at module
        unload (bsc#1051510).
    
      - crypto: ccp - Fix command completion detection race
        (bsc#1051510).
    
      - crypto: clarify licensing of OpenSSL asm code ().
    
      - crypto: sharah - Unregister correct algorithms for
        SAHARA 3 (bsc#1051510).
    
      - crypto: skcipher - fix aligning block size in
        skcipher_copy_iv() (bsc#1051510).
    
      - crypto: skcipher - fix crash flushing dcache in error
        path (bsc#1051510).
    
      - crypto: skcipher - Fix -Wstringop-truncation warnings
        (bsc#1051510).
    
      - crypto: vmac - require a block cipher with 128-bit block
        size (bsc#1051510).
    
      - crypto: vmac - separate tfm and request context
        (bsc#1051510).
    
      - crypto: vmx - Fix sleep-in-atomic bugs (bsc#1051510).
    
      - crypto: vmx - Use skcipher for ctr fallback to SLE12-SP4
        (bsc#1106464).
    
      - crypto: x86/sha256-mb - fix digest copy in
        sha256_mb_mgr_get_comp_job_avx2() (bsc#1051510).
    
      - cxgb4: Fix the condition to check if the card is T5
        (bsc#1097585 bsc#1097586 bsc#1097587 bsc#1097588
        bsc#1097583 bsc#1097584).
    
      - cxl: Configure PSL to not use APC virtual machines
        (bsc#1055014, git-fixes).
    
      - cxl: Fix wrong comparison in cxl_adapter_context_get()
        (bsc#1055014, git-fixes).
    
      - dax: Introduce a ->copy_to_iter dax operation
        (bsc#1098782).
    
      - dax: Make extension of dax_operations transparent
        (bsc#1098782).
    
      - dax: remove default copy_from_iter fallback
        (bsc#1098782).
    
      - dax: remove VM_MIXEDMAP for fsdax and device dax
        (bsc#1106007).
    
      - dax: Report bytes remaining in dax_iomap_actor()
        (bsc#1098782).
    
      - dax: require 'struct page' by default for filesystem dax
        (bsc#1104888).
    
      - dax: store pfns in the radix (bsc#1104888).
    
      - dccp: fix undefined behavior with 'cwnd' shift in
        ccid2_cwnd_restart() (netfilter-stable-18_08_17).
    
      - devicectree: bindings: fix location of leds common file
        (bsc#1051510).
    
      - device-dax: Add missing address_space_operations
        (bsc#1107783).
    
      - device-dax: Enable page_mapping() (bsc#1107783).
    
      - device-dax: Set page->index (bsc#1107783).
    
      - /dev/mem: Add bounce buffer for copy-out (git-fixes).
    
      - /dev/mem: Avoid overwriting 'err' in read_mem()
        (git-fixes).
    
      - dma-buf: remove redundant initialization of sg_table
        (bsc#1051510).
    
      - dmaengine: hsu: Support dmaengine_terminate_sync()
        (bsc#1051510).
    
      - dmaengine: idma64: Support dmaengine_terminate_sync()
        (bsc#1051510).
    
      - dmaengine: mv_xor_v2: kill the tasklets upon exit
        (bsc#1051510).
    
      - doc/README.SUSE: Remove mentions of cloneconfig
        (bsc#1103636).
    
      - docs: zh_CN: fix location of oops-tracing.txt
        (bsc#1051510).
    
      - Documentation: add some docs for errseq_t (bsc#1107008).
    
      - Documentation: ip-sysctl.txt: document addr_gen_mode
        (bsc#1051510).
    
      - driver core: add __printf verification to
        __ata_ehi_pushv_desc (bsc#1051510).
    
      - drivers: hv: vmbus: do not mark HV_PCIE as perf_device
        (bsc#1051510).
    
      - drivers: hv: vmbus: Fix the offer_in_progress in
        vmbus_process_offer() (bsc#1051510).
    
      - drm: Add and handle new aspect ratios in DRM layer ().
    
      - drm: Add aspect ratio parsing in DRM layer ().
    
      - drm: Add DRM client cap for aspect-ratio ().
    
      - drm/amdgpu:add new firmware id for VCN (bsc#1051510).
    
      - drm/amdgpu:add tmr mc address into amdgpu_firmware_info
        (bsc#1051510).
    
      - drm/amdgpu: Fix RLC safe mode test in
        gfx_v9_0_enter_rlc_safe_mode (bsc#1051510).
    
      - drm/amdgpu: fix swapped emit_ib_size in vce3
        (bsc#1051510).
    
      - drm/amdgpu: update tmr mc address (bsc#1100132).
    
      - drm/amd/pp/Polaris12: Fix a chunk of registers missed to
        program (bsc#1051510).
    
      - drm/armada: fix colorkey mode property (bsc#1051510).
    
      - drm/armada: fix irq handling (bsc#1051510).
    
      - drm/arm/malidp: Preserve LAYER_FORMAT contents when
        setting format (bsc#1051510).
    
      - drm/bridge: adv7511: Reset registers on hotplug
        (bsc#1051510).
    
      - drm/bridge/sii8620: Fix display of packed pixel modes
        (bsc#1051510).
    
      - drm/bridge/sii8620: fix display of packed pixel modes in
        MHL2 (bsc#1051510).
    
      - drm/bridge/sii8620: fix loops in EDID fetch logic
        (bsc#1051510).
    
      - drm/cirrus: Use drm_framebuffer_put to avoid kernel oops
        in clean-up (bsc#1101822).
    
      - drm/edid: Add 6 bpc quirk for SDC panel in Lenovo B50-80
        (bsc#1051510).
    
      - drm: Expose modes with aspect ratio, only if requested
        ().
    
      - drm/exynos: decon5433: Fix per-plane global alpha for
        XRGB modes (bsc#1051510).
    
      - drm/exynos: decon5433: Fix WINCONx reset value
        (bsc#1051510).
    
      - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420
        and YUV422 modes (bsc#1051510).
    
      - drm/fb-helper: Fix typo on kerneldoc (bsc#1051510).
    
      - drm: Handle aspect ratio info in legacy modeset path ().
    
      - drm/i915/aml: Introducing Amber Lake platform ().
    
      - drm/i915/audio: Fix audio enumeration issue on BXT ().
    
      - drm/i915/cfl: Add a new CFL PCI ID ().
    
      - drm/i915/gvt: clear ggtt entries when destroy vgpu
        (bsc#1051510).
    
      - drm/i915/gvt: Fix the incorrect length of
        child_device_config issue (bsc#1051510).
    
      - drm/i915/gvt: Off by one in intel_vgpu_write_fence()
        (bsc#1051510).
    
      - drm/i915/gvt: request srcu_read_lock before checking if
        one gfn is valid (bsc#1051510).
    
      - drm/i915: Increase LSPCON timeout (bsc#1051510).
    
      - drm/i915/kvmgt: Fix potential Spectre v1 (bsc#1051510).
    
      - drm/i915/lpe: Mark LPE audio runtime pm as 'no
        callbacks' (bsc#1051510).
    
      - drm/i915: Nuke the LVDS lid notifier (bsc#1051510).
    
      - drm/i915: Only show debug for state changes when banning
        (bsc#1051510).
    
      - drm/i915/overlay: Allocate physical registers from
        stolen (bsc#1051510).
    
      - drm/i915: Restore user forcewake domains across suspend
        (bsc#1100132).
    
      - drm/i915: set DP Main Stream Attribute for color range
        on DDI platforms (bsc#1051510).
    
      - drm/i915: Unmask user interrupts writes into HWSP on
        snb/ivb/vlv/hsw (bsc#1051510).
    
      - drm/i915/whl: Introducing Whiskey Lake platform ().
    
      - drm/imx: imx-ldb: check if channel is enabled before
        printing warning (bsc#1051510).
    
      - drm/imx: imx-ldb: disable LDB on driver bind
        (bsc#1051510).
    
      - drm: mali-dp: Enable Global SE interrupts mask for DP500
        (bsc#1051510).
    
      - drm/modes: Introduce drm_mode_match() ().
    
      - drm/nouveau/drm/nouveau: Fix bogus
        drm_kms_helper_poll_enable() placement (bsc#1051510).
    
      - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
        (bsc#1051510).
    
      - drm/rockchip: lvds: add missing of_node_put
        (bsc#1051510).
    
      - drm/tegra: Check for malformed offsets and sizes in the
        'submit' IOCTL (bsc#1106170).
    
      - drm/tegra: Fix comparison operator for buffer size
        (bsc#1100132).
    
      - drm/vc4: Fix the 'no scaling' case on multi-planar YUV
        formats (bsc#1051510).
    
      - dwc2: gadget: Fix ISOC IN DDMA PID bitfield value
        calculation (bsc#1051510).
    
      - EDAC, altera: Fix ARM64 build warning (bsc#1051510).
    
      - EDAC: Fix memleak in module init error path
        (bsc#1051510).
    
      - EDAC, i7core: Fix memleaks and use-after-free on probe
        and remove (bsc#1051510).
    
      - EDAC, mv64x60: Fix an error handling path (bsc#1051510).
    
      - EDAC, octeon: Fix an uninitialized variable warning
        (bsc#1051510).
    
      - EDAC, sb_edac: Fix missing break in switch
        (bsc#1051510).
    
      - errseq: Add to documentation tree (bsc#1107008).
    
      - errseq: Always report a writeback error once
        (bsc#1107008).
    
      - ext2: auto disable dax instead of failing mount
        (bsc#1104888).
    
      - ext2, dax: introduce ext2_dax_aops (bsc#1104888).
    
      - ext4: auto disable dax instead of failing mount
        (bsc#1104888).
    
      - ext4, dax: add ext4_bmap to ext4_dax_aops (bsc#1104888).
    
      - ext4, dax: introduce ext4_dax_aops (bsc#1104888).
    
      - ext4, dax: set ext4_dax_aops for dax files
        (bsc#1104888).
    
      - ext4: sysfs: print ext4_super_block fields as
        little-endian (bsc#1106229).
    
      - extcon: Release locking when sending the notification of
        connector state (bsc#1051510).
    
      - f2fs: remove unneeded memory footprint accounting
        (bsc#1106233).
    
      - f2fs: remove unneeded memory footprint accounting
        (bsc#1106297).
    
      - f2fs: validate before set/clear free nat bitmap
        (bsc#1106231).
    
      - f2fs: validate before set/clear free nat bitmap
        (bsc#1106297).
    
      - fat: fix memory allocation failure handling of
        match_strdup() (bsc#1051510).
    
      - fbdev: Distinguish between interlaced and progressive
        modes (bsc#1051510).
    
      - fbdev: omapfb: off by one in omapfb_register_client()
        (bsc#1051510).
    
      - fbdev/via: fix defined but not used warning
        (bsc#1051510).
    
      - fb: fix lost console when the user unplugs a USB adapter
        (bsc#1051510).
    
      - filesystem-dax: Introduce dax_lock_mapping_entry()
        (bsc#1107783).
    
      - filesystem-dax: Set page->index (bsc#1107783).
    
      - fix a page leak in vhost_scsi_iov_to_sgl() error
        recovery (bsc#1051510).
    
      - Fix buggy backport in
        patches.fixes/dax-check-for-queue_flag_dax-in-bdev_dax_s
        upported.patch (bsc#1109859)
    
      - Fix kABI breakage due to enum addition for ath10k
        (bsc#1051510).
    
      - Fix kABI breakage with libertas dev field addition
        (bsc#1051510).
    
      - Fix kABI breakage with removing field addition to
        power_supply (bsc#1051510).
    
      - Fix kexec forbidding kernels signed with keys in the
        secondary keyring to boot (bsc#1110006).
    
      - fix __legitimize_mnt()/mntput() race (bsc#1106297).
    
      - fix mntput/mntput race (bsc#1106297).
    
      - fs/9p/xattr.c: catch the error of p9_client_clunk when
        setting xattr failed (bsc#1051510).
    
      - fs, dax: prepare for dax-specific
        address_space_operations (bsc#1104888).
    
      - fs, dax: use page->mapping to warn if truncate collides
        with a busy page (bsc#1104888).
    
      - fs/proc/proc_sysctl.c: fix potential page fault while
        unregistering sysctl table (bsc#1106297).
    
      - fuse: Add missed unlock_page() to fuse_readpages_fill()
        (bsc#1106291).
    
      - fuse: fix double request_end() (bsc#1106291).
    
      - fuse: fix initial parallel dirops (bsc#1106291).
    
      - fuse: Fix oops at process_init_reply() (bsc#1106291).
    
      - fuse: fix unlocked access to processing queue
        (bsc#1106291).
    
      - fuse: umount should wait for all requests (bsc#1106291).
    
      - geneve: update skb dst pmtu on tx path (bsc#1051510).
    
      - genirq: Add handle_fasteoi_(level,edge)_irq flow
        handlers (bsc#1105378).
    
      - genirq: Export more irq_chip_*_parent() functions
        (bsc#1105378).
    
      - genirq: Fix editing error in a comment (bsc#1051510).
    
      - genirq: Make force irq threading setup more robust
        (bsc#1051510).
    
      - gen_stats: Fix netlink stats dumping in the presence of
        padding (netfilter-stable-18_07_23).
    
      - getxattr: use correct xattr length (bsc#1106235).
    
      - getxattr: use correct xattr length (bsc#1106297).
    
      - gpio: Add gpio driver support for ThunderX and OCTEON-TX
        (bsc#1105378).
    
      - gpio: Fix wrong rounding in gpio-menz127 (bsc#1051510).
    
      - gpiolib-acpi: make sure we trigger edge events at least
        once on boot (bsc#1051510).
    
      - gpiolib: acpi: Switch to cansleep version of GPIO
        library call (bsc#1051510).
    
      - gpiolib: Mark gpio_suffixes array with __maybe_unused
        (bsc#1051510).
    
      - gpio: ml-ioh: Fix buffer underwrite on probe error path
        (bsc#1051510).
    
      - gpio: pxa: Fix potential NULL dereference (bsc#1051510).
    
      - gpio: tegra: Move driver registration to subsys_init
        level (bsc#1051510).
    
      - gpio: thunderx: fix error return code in
        thunderx_gpio_probe() (bsc#1105378).
    
      - gpio: thunderx: remove unused .map() hook from
        irq_domain_ops (bsc#1105378).
    
      - gpu: host1x: Check whether size of unpin isn't 0
        (bsc#1051510).
    
      - gpu: ipu-v3: csi: pass back mbus_code_to_bus_cfg error
        codes (bsc#1051510).
    
      - gpu: ipu-v3: default to id 0 on missing OF alias
        (bsc#1051510).
    
      - gtp: Initialize 64-bit per-cpu stats correctly
        (bsc#1051510).
    
      - HID: add quirk for another PIXART OEM mouse used by HP
        (bsc#1051510).
    
      - HID: hid-ntrig: add error handling for
        sysfs_create_group (bsc#1051510).
    
      - HID: i2c-hid: Add no-irq-after-reset quirk for 0911:5288
        device ().
    
      - hotplug/cpu: Add operation queuing function ().
    
      - hotplug/cpu: Conditionally acquire/release DRC index ().
    
      - hotplug/cpu: Provide CPU readd operation ().
    
      - i2c: core: ACPI: Properly set status byte to 0 for
        multi-byte writes (bsc#1051510).
    
      - i2c: davinci: Avoid zero value of CLKH (bsc#1051510).
    
      - i2c: i801: Add missing documentation entries for
        Braswell and Kaby Lake (bsc#1051510).
    
      - i2c: i801: Add support for Intel Cedar Fork
        (bsc#1051510).
    
      - i2c: i801: Add support for Intel Ice Lake (bsc#1051510).
    
      - i2c: i801: Allow ACPI AML access I/O ports not reserved
        for SMBus (bsc#1051510).
    
      - i2c: i801: Consolidate chipset names in documentation
        and Kconfig (bsc#1051510).
    
      - i2c: i801: fix DNV's SMBCTRL register offset
        (bsc#1051510).
    
      - i2c: imx: Fix race condition in dma read (bsc#1051510).
    
      - i2c: imx: Fix reinit_completion() use (bsc#1051510).
    
      - i2c: uniphier-f: issue STOP only for last message or
        I2C_M_STOP (bsc#1051510).
    
      - i2c: uniphier: issue STOP only for last message or
        I2C_M_STOP (bsc#1051510).
    
      - i2c: xiic: Make the start and the byte count write
        atomic (bsc#1051510).
    
      - i2c: xlp9xx: Fix case where SSIF read transaction
        completes early (bsc#1105907).
    
      - i2c: xlp9xx: Fix issue seen when updating receive length
        (bsc#1105907).
    
      - i2c: xlp9xx: Make sure the transfer size is not more
        than I2C_SMBUS_BLOCK_SIZE (bsc#1105907).
    
      - i40e: fix condition of WARN_ONCE for stat strings
        (bsc#1107522).
    
      - IB/core: type promotion bug in rdma_rw_init_one_mr()
        (bsc#1046306).
    
      - IB/hfi1: Invalid NUMA node information can cause a
        divide by zero (bsc#1060463).
    
      - IB/hfi1: Remove incorrect call to do_interrupt callback
        (bsc#1060463).
    
      - IB/hfi1: Set in_use_ctxts bits for user ctxts only
        (bsc#1060463 ).
    
      - IB/ipoib: Avoid a race condition between start_xmit and
        cm_rep_handler (bsc#1046307).
    
      - IB/ipoib: Fix error return code in ipoib_dev_init()
        (bsc#1046307 ).
    
      - IB/IPoIB: Set ah valid flag in multicast send flow
        (bsc#1046307 ).
    
      - IB/mlx4: Test port number before querying type
        (bsc#1046302 ).
    
      - IB/mlx4: Use 4K pages for kernel QP's WQE buffer
        (bsc#1046302 ).
    
      - IB/mlx5: fix uaccess beyond 'count' in debugfs
        read/write handlers (bsc#1046305).
    
      - ibmvnic: Include missing return code checks in reset
        function (bnc#1107966).
    
      - ib_srpt: Fix a use-after-free in srpt_close_ch()
        (bsc#1046306 ).
    
      - ieee802154: ca8210: fix uninitialised data read
        (bsc#1051510).
    
      - ieee802154: fix gcc-4.9 warnings (bsc#1051510).
    
      - ieee802154: mrf24j40: fix incorrect mask in
        mrf24j40_stop (bsc#1051510).
    
      - iio: 104-quad-8: Fix off-by-one error in register
        selection (bsc#1051510).
    
      - iio: ad9523: Fix displayed phase (bsc#1051510).
    
      - iio: ad9523: Fix return value for ad952x_store()
        (bsc#1051510).
    
      - iio: adc: ina2xx: avoid kthread_stop() with stale
        task_struct (bsc#1051510).
    
      - iio: adc: sun4i-gpadc: select REGMAP_IRQ (bsc#1051510).
    
      - iio: sca3000: Fix an error handling path in
        'sca3000_probe()' (bsc#1051510).
    
      - iio: sca3000: Fix missing return in switch
        (bsc#1051510).
    
      - ima: based on policy verify firmware signatures
        (pre-allocated buffer) (bsc#1051510).
    
      - include/rdma/opa_addr.h: Fix an endianness issue
        (bsc#1046306 ).
    
      - init: rename and re-order boot_cpu_state_init()
        (bsc#1104365).
    
      - Input: atmel_mxt_ts - only use first T9 instance
        (bsc#1051510).
    
      - Input: edt-ft5x06 - fix error handling for factory mode
        on non-M06 (bsc#1051510).
    
      - Input: edt-ft5x06 - implement support for the EDT-M12
        series (bsc#1051510).
    
      - Input: edt-ft5x06 - make distinction between
        m06/m09/generic more clear (bsc#1051510).
    
      - Input: elantech - enable middle button of touchpad on
        ThinkPad P72 (bsc#1051510).
    
      - input: rohm_bu21023: switch to i2c_lock_bus(...,
        I2C_LOCK_SEGMENT) (bsc#1051510).
    
      - Input: synaptics-rmi4 - fix axis-swap behavior
        (bsc#1051510).
    
      - intel_th: Fix device removal logic (bsc#1051510).
    
      - iommu/amd: Add support for higher 64-bit IOMMU Control
        Register ().
    
      - iommu/amd: Add support for IOMMU XT mode ().
    
      - iommu/amd: Finish TLB flush in amd_iommu_unmap()
        (bsc#1106105).
    
      - iommu/amd: make sure TLB to be flushed before IOVA freed
        (bsc#1106105).
    
      - iommu/amd: Return devid as alias for ACPI HID devices
        (bsc#1106105).
    
      - iommu/arm-smmu-v3: Do not free page table ops twice
        (bsc#1106237).
    
      - iommu/vt-d: Fix a potential memory leak (bsc#1106105).
    
      - iommu/vt-d: Ratelimit each dmar fault printing
        (bsc#1106105).
    
      - ioremap: Update pgtable free interfaces with addr
        (bsc#1110006).
    
      - ipc/shm: fix shmat() nil address after round-down when
        remapping (bsc#1090078).
    
      - ip: hash fragments consistently
        (netfilter-stable-18_07_27).
    
      - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
        (netfilter-stable-18_07_27).
    
      - ipmi:bt: Set the timeout before doing a capabilities
        check (bsc#1051510).
    
      - ipmi: Fix some counter issues (bsc#1105907).
    
      - ipmi: Move BT capabilities detection to the detect call
        (bsc#1106779).
    
      - ipmi/powernv: Fix error return code in
        ipmi_powernv_probe() (git-fixes).
    
      - ipmi: Remove ACPI SPMI probing from the SSIF (I2C)
        driver (bsc#1105907).
    
      - ipv4: remove BUG_ON() from fib_compute_spec_dst
        (netfilter-stable-18_08_01).
    
      - ipv4: Return EINVAL when ping_group_range sysctl does
        not map to user ns (netfilter-stable-18_07_23).
    
      - ipv6: fix useless rol32 call on hash
        (netfilter-stable-18_07_23).
    
      - ipv6: ila: select CONFIG_DST_CACHE
        (netfilter-stable-18_07_23).
    
      - ipv6: make DAD fail with enhanced DAD when nonce length
        differs (netfilter-stable-18_07_23).
    
      - ipv6: sr: fix passing wrong flags to
        crypto_alloc_shash() (networking-stable-18_07_19).
    
      - ipvlan: fix IFLA_MTU ignored on NEWLINK
        (networking-stable-18_07_19).
    
      - irqchip/bcm7038-l1: Hide cpu offline callback when
        building for !SMP (bsc#1051510).
    
      - irqdomain: Add irq_domain_(push,pop)_irq() functions
        (bsc#1105378).
    
      - irqdomain: Check for NULL function pointer in
        irq_domain_free_irqs_hierarchy() (bsc#1105378).
    
      - irqdomain: Factor out code to add and remove items to
        and from the revmap (bsc#1105378).
    
      - irqdomain: Prevent potential NULL pointer dereference in
        irq_domain_push_irq() (bsc#1105378).
    
      - irqdomain: Update the comments of fwnode field of
        irq_domain structure (bsc#1051510).
    
      - isdn: Disable IIOCDBGVAR (bsc#1051510).
    
      - iw_cxgb4: remove duplicate memcpy() in
        c4iw_create_listen() (bsc#1046543).
    
      - iwlwifi: pcie: do not access periphery registers when
        not available (bsc#1051510).
    
      - ixgbe: Refactor queue disable logic to take completion
        time into account (bsc#1101557).
    
      - ixgbe: Reorder Tx/Rx shutdown to reduce time needed to
        stop device (bsc#1101557).
    
      - kabi fix for check_disk_size_change() (bsc#1098459).
    
      - kabi: move s390 mm_context_t lock to mm_struct and
        ignore the change (bsc#1103421).
    
      - kabi: move the new handler to end of machdep_calls and
        hide it from genksyms (bsc#1094244).
    
      - kabi protect hnae_ae_ops (bsc#1107924).
    
      - kabi protect struct kvm_sync_regs (bsc#1106948).
    
      - kabi/severities: Whitelist libceph, rbd, and ceph
        (bsc#1096748).
    
      - kabi: tpm: change relinquish_locality return value back
        to void (bsc#1082555).
    
      - kabi: tpm: do keep the cmd_ready and go_idle as pm ops
        (bsc#1082555).
    
      - kabi: x86/speculation/l1tf: Increase l1tf memory limit
        for Nehalem+ (bnc#1105536).
    
      - kprobes/x86: Release insn_slot in failure path
        (bsc#1110006).
    
      - kthread, tracing: Do not expose half-written comm when
        creating kthreads (bsc#1104897).
    
      - kvm: arm64: Convert kvm_set_s2pte_readonly() from inline
        asm to cmpxchg() (bsc#1108010).
    
      - kvm: Enforce error in ioctl for compat tasks when
        !KVM_COMPAT (bsc#1106240).
    
      - kvm: nVMX: Do not flush TLB when vmcs12 uses VPID
        (bsc#1106240).
    
      - kvm: nVMX: Fix fault vector for VMX operation at CPL > 0
        (bsc#1106105).
    
      - kvm: nVMX: Fix injection to L2 when L1 do not intercept
        external-interrupts (bsc#1106240).
    
      - kvm: nVMX: Fix races when sending nested PI while dest
        enters/leaves L2 (bsc#1106240).
    
      - kvm: nVMX: Re-evaluate L1 pending events when running L2
        and L1 got posted-interrupt (bsc#1106240).
    
      - kvm: nVMX: Use nested_run_pending rather than
        from_vmentry (bsc#1106240).
    
      - kvm: PPC: Book3S: Fix guest DMA when guest partially
        backed by THP pages (bsc#1077761, git-fixes,
        bsc#1103948, bsc#1103949).
    
      - kvm: PPC: Book3S HV: Use correct pagesize in
        kvm_unmap_radix() (bsc#1061840, git-fixes).
    
      - kvm: s390: add etoken support for guests (bsc#1106948,
        LTC#171029).
    
      - kvm: s390: force bp isolation for VSIE (bsc#1103421).
    
      - kvm: s390: implement CPU model only facilities
        (bsc#1106948, LTC#171029).
    
      - kvm: VMX: Do not allow reexecute_instruction() when
        skipping MMIO instr (bsc#1106240).
    
      - kvm: VMX: fixes for vmentry_l1d_flush module parameter
        (bsc#1106369).
    
      - kvm: VMX: Work around kABI breakage in 'enum
        vmx_l1d_flush_state' (bsc#1106369).
    
      - kvm: x86: Change __kvm_apic_update_irr() to also return
        if max IRR updated (bsc#1106240).
    
      - kvm: x86: Default to not allowing emulation retry in
        kvm_mmu_page_fault (bsc#1106240).
    
      - kvm: x86: Do not re-(try,execute) after failed emulation
        in L2 (bsc#1106240).
    
      - kvm: x86: fix APIC page invalidation (bsc#1106240).
    
      - kvm: x86: Invert emulation re-execute behavior to make
        it opt-in (bsc#1106240).
    
      - kvm: x86: Merge EMULTYPE_RETRY and
        EMULTYPE_ALLOW_REEXECUTE (bsc#1106240).
    
      - kvm/x86: remove WARN_ON() for when vm_munmap() fails
        (bsc#1106240).
    
      - kvm: x86: SVM: Call x86_spec_ctrl_set_guest/host() with
        interrupts disabled (git-fixes 1f50ddb4f418).
    
      - kvm: x86: vmx: fix vpid leak (bsc#1106240).
    
      - l2tp: use sk_dst_check() to avoid race on
        sk->sk_dst_cache (netfilter-stable-18_08_17).
    
      - lan78xx: Check for supported Wake-on-LAN modes
        (bsc#1051510).
    
      - lan78xx: Lan7801 Support for Fixed PHY (bsc#1085262).
    
      - lan78xx: remove redundant initialization of pointer
        'phydev' (bsc#1085262).
    
      - lan78xx: Set ASD in MAC_CR when EEE is enabled
        (bsc#1085262).
    
      - leds: max8997: use mode when calling
        max8997_led_set_mode (bsc#1051510).
    
      - libahci: Fix possible Spectre-v1 pmp indexing in
        ahci_led_store() (bsc#1051510).
    
      - libata: Fix command retry decision (bsc#1051510).
    
      - libata: Fix compile warning with ATA_DEBUG enabled
        (bsc#1051510).
    
      - libbpf: Makefile set specified permission mode
        (bsc#1083647).
    
      - libceph: check authorizer reply/challenge length before
        reading (bsc#1096748).
    
      - libceph: factor out __ceph_x_decrypt() (bsc#1096748).
    
      - libceph: factor out encrypt_authorizer() (bsc#1096748).
    
      - libceph: factor out __prepare_write_connect()
        (bsc#1096748).
    
      - libceph: store ceph_auth_handshake pointer in
        ceph_connection (bsc#1096748).
    
      - libceph: weaken sizeof check in
        ceph_x_verify_authorizer_reply() (bsc#1096748).
    
      - libertas: fix suspend and resume for SDIO connected
        cards (bsc#1051510).
    
      - lib/iov_iter: Fix pipe handling in
        _copy_to_iter_mcsafe() (bsc#1098782).
    
      - libnvdimm, btt: fix uninitialized err_lock
        (bsc#1103961).
    
      - libnvdimm: fix ars_status output length calculation
        (bsc#1104890).
    
      - libnvdimm, nfit: enable support for volatile ranges
        (bsc#1103961).
    
      - libnvdimm, nfit: move the check on nd_reserved2 to the
        endpoint (bsc#1103961).
    
      - libnvdimm, pmem: Fix memcpy_mcsafe() return code
        handling in nsio_rw_bytes() (bsc#1098782).
    
      - libnvdimm, pmem: Restore page attributes when clearing
        errors (bsc#1107783).
    
      - libnvdimm: rename nd_sector_size_(show,store) to
        nd_size_select_(show,store) (bsc#1103961).
    
      - libnvdimm: Use max contiguous area for namespace size
        (git-fixes).
    
      - lib/rhashtable: consider param->min_size when setting
        initial table size (bsc#1051510).
    
      - lib/test_hexdump.c: fix failure on big endian cpu
        (bsc#1051510).
    
      - lib/vsprintf: Remove atomic-unsafe support for %pCr
        (bsc#1051510).
    
      - Limit kernel-source build to architectures for which we
        build binaries (bsc#1108281).
    
      - livepatch: Remove reliable stacktrace check in
        klp_try_switch_task() (bsc#1071995).
    
      - livepatch: Validate module/old func name length
        (bsc#1071995).
    
      - llc: use refcount_inc_not_zero() for llc_sap_find()
        (netfilter-stable-18_08_17).
    
      - mac80211: add stations tied to AP_VLANs during hw
        reconfig (bsc#1051510).
    
      - mac80211: always account for A-MSDU header changes
        (bsc#1051510).
    
      - mac80211: avoid kernel panic when building AMSDU from
        non-linear SKB (bsc#1051510).
    
      - mac80211: fix an off-by-one issue in A-MSDU max_subframe
        computation (bsc#1051510).
    
      - mac80211: fix pending queue hang due to TX_DROP
        (bsc#1051510).
    
      - mac80211: restrict delayed tailroom needed decrement
        (bsc#1051510).
    
      - macros.kernel-source: pass -b properly in kernel module
        package (bsc#1107870).
    
      - mailbox: xgene-slimpro: Fix potential NULL pointer
        dereference (bsc#1051510).
    
      - MAINTAINERS: fix location of ina2xx.txt device tree file
        (bsc#1051510).
    
      - md-cluster: clear another node's suspend_area after the
        copy is finished (bsc#1106333).
    
      - md-cluster: do not send msg if array is closing
        (bsc#1106333).
    
      - md-cluster: release RESYNC lock after the last resync
        message (bsc#1106688).
    
      - md-cluster: show array's status more accurate
        (bsc#1106333).
    
      - media: exynos4-is: Prevent NULL pointer dereference in
        __isp_video_try_fmt() (bsc#1051510).
    
      - media: mem2mem: Remove excessive try_run call
        (bsc#1051510).
    
      - media: omap3isp: fix unbalanced dma_iommu_mapping
        (bsc#1051510).
    
      - media: omap3isp: zero-initialize the isp cam_xclk(a,b)
        initial data (bsc#1051510).
    
      - media: Revert '[media] tvp5150: fix pad format frame
        height' (bsc#1051510).
    
      - media: rtl28xxu: be sure that it won't go past the array
        size (bsc#1051510).
    
      - media: tw686x: Fix oops on buffer alloc failure
        (bsc#1051510).
    
      - media: v4l2-mem2mem: Fix missing v4l2_m2m_try_run call
        (bsc#1051510).
    
      - media: videobuf2-core: do not call memop 'finish' when
        queueing (bsc#1051510).
    
      - mei: bus: type promotion bug in mei_nfc_if_version()
        (bsc#1051510).
    
      - mei: do not update offset in write (bsc#1051510).
    
      - mei: ignore not found client in the enumeration
        (bsc#1051510).
    
      - mei: me: enable asynchronous probing ().
    
      - memcg, thp: do not invoke oom killer on thp charges
        (bnc#1089663).
    
      - memory: tegra: Apply interrupts mask per SoC
        (bsc#1051510).
    
      - memory: tegra: Do not handle spurious interrupts
        (bsc#1051510).
    
      - mfd: 88pm860x-i2c: switch to i2c_lock_bus(...,
        I2C_LOCK_SEGMENT) (bsc#1051510).
    
      - mfd: arizona: Do not use regmap_read_poll_timeout
        (bsc#1051510).
    
      - mfd: intel-lpss: Add Ice Lake PCI IDs (bsc#1051510).
    
      - mfd: lpc_ich: Do not touch SPI-NOR write protection bit
        on Apollo Lake (bsc#1051510).
    
      - mfd: sm501: Set coherent_dma_mask when creating
        subdevices (bsc#1051510).
    
      - mfd: ti_am335x_tscadc: Fix struct clk memory leak
        (bsc#1051510).
    
      - mlxsw: core_acl_flex_actions: Return error for
        conflicting actions (netfilter-stable-18_08_17).
    
      - mmc: omap_hsmmc: fix wakeirq handling on removal
        (bsc#1051510).
    
      - mmc: sdhci: do not try to use 3.3V signaling if not
        supported (bsc#1051510).
    
      - mmc: sdhci-of-esdhc: set proper dma mask for ls104x
        chips (bsc#1051510).
    
      - mmc: tegra: prevent HS200 on Tegra 3 (bsc#1051510).
    
      - mm, dax: introduce pfn_t_special() (bsc#1104888).
    
      - mm: fix devmem_is_allowed() for sub-page System RAM
        intersections (bsc#1106800).
    
      - mm/huge_memory.c: fix data loss when splitting a file
        pmd (bnc#1107074).
    
      - mm/hugetlb: filter out hugetlb pages if HUGEPAGE
        migration is not supported (bnc#1106697).
    
      - mm, madvise_inject_error: Disable MADV_SOFT_OFFLINE for
        ZONE_DEVICE pages (bsc#1107783).
    
      - mm, madvise_inject_error: Let memory_failure()
        optionally take a page reference (bsc#1107783).
    
      - mm: memcg: fix use after free in mem_cgroup_iter()
        (bnc#1107065).
    
      - mm, memory_failure: Collect mapping size in
        collect_procs() (bsc#1107783).
    
      - mm, memory_failure: Teach memory_failure() about
        dev_pagemap pages (bsc#1107783).
    
      - mm, numa: Migrate pages to local nodes quicker early in
        the lifetime of a task (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - mm, numa: Remove rate-limiting of automatic numa
        balancing migration (bnc#1101669 optimise numa balancing
        for fast migrate).
    
      - mm, numa: Remove rate-limiting of automatic numa
        balancing migration kabi (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - mm, page_alloc: double zone's batchsize (bnc#971975 VM
        performance -- page allocator).
    
      - mm/vmalloc: add interfaces to free unmapped page table
        (bsc#1110006).
    
      - mm/vmscan: wake up flushers for legacy cgroups too
        (bnc#1107061).
    
      - module: exclude SHN_UNDEF symbols from kallsyms api
        (bsc#1071995).
    
      - Move the previous hv netvsc fix to the sorted section
        (bsc#1104708)
    
      - net/9p/client.c: version pointer uninitialized
        (bsc#1051510).
    
      - net/9p: fix error path of p9_virtio_probe (bsc#1051510).
    
      - net/9p: Switch to wait_event_killable() (bsc#1051510).
    
      - net/9p/trans_fd.c: fix race by holding the lock
        (bsc#1051510).
    
      - net/9p/trans_fd.c: fix race-condition by flushing
        workqueue before the kfree() (bsc#1051510).
    
      - net: bcmgenet: correct bad merge (bsc#1051510).
    
      - net: bcmgenet: enable loopback during UniMAC sw_reset
        (bsc#1051510).
    
      - net: bcmgenet: Fix sparse warnings in
        bcmgenet_put_tx_csum() (bsc#1051510).
    
      - net: bcmgenet: Fix unmapping of fragments in
        bcmgenet_xmit() (bsc#1051510).
    
      - net: bcmgenet: prevent duplicate calls of
        bcmgenet_dma_teardown (bsc#1051510).
    
      - net: dccp: avoid crash in ccid3_hc_rx_send_feedback()
        (networking-stable-18_07_19).
    
      - net: dccp: switch rx_tstamp_last_feedback to monotonic
        clock (networking-stable-18_07_19).
    
      - net: diag: Do not double-free TCP_NEW_SYN_RECV sockets
        in tcp_abort (netfilter-stable-18_07_23).
    
      - net: dsa: Do not suspend/resume closed slave_dev
        (netfilter-stable-18_08_04).
    
      - net: ena: Eliminate duplicate barriers on weakly-ordered
        archs (bsc#1108093).
    
      - net: ena: fix device destruction to gracefully free
        resources (bsc#1108093).
    
      - net: ena: fix driver when PAGE_SIZE == 64kB
        (bsc#1108093).
    
      - net: ena: fix incorrect usage of memory barriers
        (bsc#1108093).
    
      - net: ena: fix missing calls to READ_ONCE (bsc#1108093).
    
      - net: ena: fix missing lock during device destruction
        (bsc#1108093).
    
      - net: ena: fix potential double ena_destroy_device()
        (bsc#1108093).
    
      - net: ena: fix surprise unplug NULL dereference kernel
        crash (bsc#1108093).
    
      - net: ena: Fix use of uninitialized DMA address bits
        field (netfilter-stable-18_08_01).
    
      - net: ethernet: mvneta: Fix napi structure mixup on
        armada 3700 (networking-stable-18_08_21).
    
      - netfilter: do not set F_IFACE on ipv6 fib lookups
        (netfilter-stable-18_06_25).
    
      - netfilter: ip6t_rpfilter: provide input interface for
        route lookup (netfilter-stable-18_06_25).
    
      - netfilter: ip6t_rpfilter: set F_IFACE for linklocal
        addresses (git-fixes).
    
      - netfilter: nat: Revert 'netfilter: nat: convert nat
        bysrc hash to rhashtable' (netfilter-stable-17_11_16).
    
      - netfilter: nf_tables: add missing netlink attrs to
        policies (netfilter-stable-18_06_27).
    
      - netfilter: nf_tables: do not assume chain stats are set
        when jumplabel is set (netfilter-stable-18_06_27).
    
      - netfilter: nf_tables: fix memory leak on error exit
        return (netfilter-stable-18_06_27).
    
      - netfilter: nf_tables: nft_compat: fix refcount leak on
        xt module (netfilter-stable-18_06_27).
    
      - netfilter: nf_tables: use WARN_ON_ONCE instead of BUG_ON
        in nft_do_chain() (netfilter-stable-18_06_25).
    
      - netfilter: nft_compat: fix handling of large matchinfo
        size (netfilter-stable-18_06_27).
    
      - netfilter: nft_compat: prepare for indirect info storage
        (netfilter-stable-18_06_27).
    
      - netfilter: nft_meta: fix wrong value dereference in
        nft_meta_set_eval (netfilter-stable-18_06_27).
    
      - net: fix amd-xgbe flow-control issue
        (netfilter-stable-18_08_01).
    
      - net: fix use-after-free in GRO with ESP
        (networking-stable-18_07_19).
    
      - net: hns3: add unlikely for error check (bsc#1104353 ).
    
      - net: hns3: Fix comments for
        hclge_get_ring_chain_from_mbx (bsc#1104353).
    
      - net: hns3: Fix desc num set to default when setting
        channel (bsc#1104353).
    
      - net: hns3: Fix for command format parsing error in
        hclge_is_all_function_id_zero (bsc#1104353).
    
      - net: hns3: Fix for information of phydev lost problem
        when down/up (bsc#1104353).
    
      - net: hns3: Fix for l4 checksum offload bug (bsc#1104353
        ).
    
      - net: hns3: Fix for mac pause not disable in pfc mode
        (bsc#1104353).
    
      - net: hns3: Fix for mailbox message truncated problem
        (bsc#1104353).
    
      - net: hns3: Fix for phy link issue when using marvell phy
        driver (bsc#1104353).
    
      - net: hns3: Fix for reset_level default assignment
        probelm (bsc#1104353).
    
      - net: hns3: Fix for using wrong mask and shift in
        hclge_get_ring_chain_from_mbx (bsc#1104353).
    
      - net: hns3: Fix for waterline not setting correctly
        (bsc#1104353 ).
    
      - net: hns3: Fix get_vector ops in hclgevf_main module
        (bsc#1104353).
    
      - net: hns3: Fix MSIX allocation issue for VF (bsc#1104353
        ).
    
      - net: hns3: fix page_offset overflow when
        CONFIG_ARM64_64K_PAGES (bsc#1104353).
    
      - net: hns3: Fix return value error in
        hns3_reset_notify_down_enet (bsc#1104353).
    
      - net: hns3: fix return value error while
        hclge_cmd_csq_clean failed (bsc#1104353).
    
      - net: hns3: Fix warning bug when doing lp selftest
        (bsc#1104353 ).
    
      - net: hns3: modify hnae_ to hnae3_ (bsc#1104353).
    
      - net: hns3: Prevent sending command during global or core
        reset (bsc#1104353).
    
      - net: hns3: remove some redundant assignments
        (bsc#1104353 ).
    
      - net: hns3: remove unnecessary ring configuration
        operation while resetting (bsc#1104353).
    
      - net: hns3: simplify hclge_cmd_csq_clean (bsc#1104353 ).
    
      - net: hns3: Standardize the handle of return value
        (bsc#1104353 ).
    
      - net: hns: add netif_carrier_off before change speed and
        duplex (bsc#1107924).
    
      - net: hns: add the code for cleaning pkt in chip
        (bsc#1107924).
    
      - net/ipv4: Set oif in fib_compute_spec_dst
        (netfilter-stable-18_07_23).
    
      - netlink: Do not shift on 64 for ngroups (git-fixes).
    
      - netlink: Do not shift with UB on nlk->ngroups
        (netfilter-stable-18_08_01).
    
      - netlink: Do not subscribe to non-existent groups
        (netfilter-stable-18_08_01).
    
      - netlink: Fix spectre v1 gadget in netlink_create()
        (netfilter-stable-18_08_04).
    
      - net: mdio-mux: bcm-iproc: fix wrong getter and setter
        pair (netfilter-stable-18_08_01).
    
      - net/mlx5e: Avoid dealing with vport representors if not
        being e-switch manager (networking-stable-18_07_19).
    
      - net/mlx5: E-Switch, Avoid setup attempt if not being
        e-switch manager (networking-stable-18_07_19).
    
      - net: mvneta: fix mvneta_config_rss on armada 3700
        (networking-stable-18_08_21).
    
      - net: mvneta: fix the Rx desc DMA address in the Rx path
        (networking-stable-18_07_19).
    
      - net/packet: fix use-after-free
        (networking-stable-18_07_19).
    
      - Netperf performance issue due to AppArmor net mediation
        (bsc#1108520)
    
      - net: phy: consider PHY_IGNORE_INTERRUPT in
        phy_start_aneg_priv (netfilter-stable-18_07_27).
    
      - net: phy: fix flag masking in __set_phy_supported
        (netfilter-stable-18_07_23).
    
      - net: rtnl_configure_link: fix dev flags changes arg to
        __dev_notify_flags (git-fixes).
    
      - net_sched: blackhole: tell upper qdisc about dropped
        packets (networking-stable-18_07_19).
    
      - net_sched: Fix missing res info when create new tc_index
        filter (netfilter-stable-18_08_17).
    
      - net: skb_segment() should not return NULL
        (netfilter-stable-18_07_27).
    
      - net: stmmac: align DMA stuff to largest cache line
        length (netfilter-stable-18_08_01).
    
      - net: stmmac: Fix WoL for PCI-based setups
        (netfilter-stable-18_08_04).
    
      - net: stmmac: mark PM functions as __maybe_unused
        (git-fixes).
    
      - net: sungem: fix rx checksum support
        (networking-stable-18_07_19).
    
      - net: systemport: Fix CRC forwarding check for SYSTEMPORT
        Lite (netfilter-stable-18_07_23).
    
      - nfc: Fix possible memory corruption when handling SHDLC
        I-Frame commands (bsc#1051510).
    
      - nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE
        (git-fixes).
    
      - nfsd: remove blocked locks on client teardown
        (git-fixes).
    
      - nfs/filelayout: fix oops when freeing filelayout segment
        (bsc#1105190).
    
      - nfs/filelayout: Fix racy setting of fl->dsaddr in
        filelayout_check_deviceid() (bsc#1105190).
    
      - nfs/pnfs: fix nfs_direct_req ref leak when i/o falls
        back to the mds (git-fixes).
    
      - nfs: Use an appropriate work queue for direct-write
        completion (bsc#1082519).
    
      - nfsv4 client live hangs after live data migration
        recovery (git-fixes).
    
      - nfsv4: Fix a sleep in atomic context in
        nfs4_callback_sequence() (git-fixes).
    
      - nfsv4: Fix possible 1-byte stack overflow in
        nfs_idmap_read_and_verify_message (git-fixes).
    
      - nl80211: Add a missing break in parse_station_flags
        (bsc#1051510).
    
      - nl80211: check nla_parse_nested() return values
        (bsc#1051510).
    
      - nvme_fc: add 'nvme_discovery' sysfs attribute to fc
        transport device (bsc#1044189).
    
      - nvme: register ns_id attributes as default sysfs groups
        (bsc#1105247).
    
      - parport: sunbpp: fix error return code (bsc#1051510).
    
      - partitions/aix: append null character to print data from
        disk (bsc#1051510).
    
      - partitions/aix: fix usage of uninitialized lv_info and
        lvname structures (bsc#1051510).
    
      - pci: aardvark: Fix I/O space page leak (git-fixes).
    
      - pci: aardvark: Size bridges before resources allocation
        (bsc#1109806).
    
      - pci: Add pci_resize_resource() for resizing BARs
        (bsc#1105355).
    
      - pci: Add PCI resource type mask #define (bsc#1105355).
    
      - pci: Add resizable BAR infrastructure (bsc#1105355).
    
      - pci: Allow release of resources that were never assigned
        (bsc#1105355).
    
      - pci: Cleanup PCI_REBAR_CTRL_BAR_SHIFT handling
        (bsc#1105355).
    
      - pci: designware: Fix I/O space page leak (bsc#1109806).
    
      - pci: faraday: Add missing of_node_put() (bsc#1109806).
    
      - pci: faraday: Fix I/O space page leak (bsc#1109806).
    
      - pci: hotplug: Do not leak pci_slot on registration
        failure (bsc#1051510).
    
      - pci: hv: Make sure the bus domain is really unique
        (git-fixes).
    
      - pci: Match Root Port's MPS to endpoint's MPSS as
        necessary (bsc#1109269).
    
      - pci: mvebu: Fix I/O space end address calculation
        (bsc#1051510).
    
      - pci: OF: Fix I/O space page leak (git-fixes).
    
      - pci: pciehp: Fix unprotected list iteration in IRQ
        handler (bsc#1051510).
    
      - pci: pciehp: Fix use-after-free on unplug (bsc#1051510).
    
      - PCI/portdrv: Compute MSI/MSI-X IRQ vectors after final
        allocation (bsc#1109806).
    
      - PCI/portdrv: Factor out Interrupt Message Number lookup
        (bsc#1109806).
    
      - pci: Restore resized BAR state on resume (bsc#1105355).
    
      - pci: Skip MPS logic for Virtual Functions (VFs)
        (bsc#1051510).
    
      - pci: versatile: Fix I/O space page leak (bsc#1109806).
    
      - pci: xgene: Fix I/O space page leak (bsc#1109806).
    
      - pci: xilinx: Add missing of_node_put() (bsc#1109806).
    
      - pci: xilinx-nwl: Add missing of_node_put()
        (bsc#1109806).
    
      - pinctrl/amd: only handle irq if it is pending and
        unmasked (bsc#1051510).
    
      - pinctrl: cannonlake: Fix community ordering for H
        variant (bsc#1051510).
    
      - pinctrl: cannonlake: Fix HOSTSW_OWN register offset of H
        variant (bsc#1051510).
    
      - pinctrl: core: Return selector to the pinctrl driver
        (bsc#1051510).
    
      - pinctrl: freescale: off by one in
        imx1_pinconf_group_dbg_show() (bsc#1051510).
    
      - pinctrl: imx: off by one in imx_pinconf_group_dbg_show()
        (bsc#1051510).
    
      - pinctrl: pinmux: Return selector to the pinctrl driver
        (bsc#1051510).
    
      - pinctrl: qcom: spmi-gpio: Fix pmic_gpio_config_get() to
        be compliant (bsc#1051510).
    
      - pinctrl: single: Fix group and function selector use
        (bsc#1051510).
    
      - pipe: actually allow root to exceed the pipe buffer
        limits (bsc#1106297).
    
      - platform/x86: alienware-wmi: Correct a memory leak
        (bsc#1051510).
    
      - platform/x86: asus-nb-wmi: Add keymap entry for lid flip
        action on UX360 (bsc#1051510).
    
      - platform/x86: thinkpad_acpi: Proper model/release
        matching (bsc#1051510).
    
      - platform/x86: toshiba_acpi: Fix defined but not used
        build warnings (bsc#1051510).
    
      - PM / clk: signedness bug in of_pm_clk_add_clks()
        (bsc#1051510).
    
      - PM / devfreq: rk3399_dmc: Fix duplicated opp table on
        reload (bsc#1051510).
    
      - PM / Domains: Fix error path during attach in genpd
        (bsc#1051510).
    
      - pmem: Switch to copy_to_iter_mcsafe() (bsc#1098782).
    
      - PM / runtime: Drop usage count for suppliers at device
        link removal (bsc#1100132).
    
      - PM / sleep: wakeup: Fix build error caused by missing
        SRCU support (bsc#1051510).
    
      - pnfs/blocklayout: off by one in bl_map_stripe()
        (git-fixes).
    
      - power: gemini-poweroff: Avoid more spurious poweroffs
        (bsc#1051510).
    
      - power: generic-adc-battery: check for duplicate
        properties copied from iio channels (bsc#1051510).
    
      - power: generic-adc-battery: fix out-of-bounds write when
        copying channel properties (bsc#1051510).
    
      - powernv/pseries: consolidate code for mce early handling
        (bsc#1094244).
    
      - powerpc/64s: Default l1d_size to 64K in RFI fallback
        flush (bsc#1068032, git-fixes).
    
      - powerpc/64s: Fix compiler store ordering to SLB shadow
        area (bsc#1094244).
    
      - powerpc/64s: Fix DT CPU features Power9 DD2.1 logic
        (bsc#1055117).
    
      - powerpc/64s: move machine check SLB flushing to mm/slb.c
        (bsc#1094244).
    
      - powerpc64s: Show ori31 availability in spectre_v1 sysfs
        file not v2 (bsc#1068032, bsc#1080157, git-fixes).
    
      - powerpc: Avoid code patching freed init sections
        (bnc#1107735).
    
      - powerpc/fadump: cleanup crash memory ranges support
        (bsc#1103269).
    
      - powerpc/fadump: re-register firmware-assisted dump if
        already registered (bsc#1108170, bsc#1108823).
    
      - powerpc: Fix size calculation using resource_size()
        (bnc#1012382).
    
      - powerpc: KABI add aux_ptr to hole in paca_struct to
        extend it with additional members (bsc#1094244).
    
      - powerpc: kabi: move mce_data_buf into paca_aux
        (bsc#1094244).
    
      - powerpc/kprobes: Fix call trace due to incorrect preempt
        count (bsc#1065729).
    
      - powerpc/lib: Fix the feature fixup tests to actually
        work (bsc#1065729).
    
      - powerpc: make feature-fixup tests fortify-safe
        (bsc#1065729).
    
      - powerpc/mce: Fix SLB rebolting during MCE recovery path
        (bsc#1094244).
    
      - powerpc/numa: Use associativity if VPHN hcall is
        successful (bsc#1110363).
    
      - powerpc/perf: Fix IMC allocation routine (bsc#1054914).
    
      - powerpc/perf: Fix memory allocation for core-imc based
        on num_possible_cpus() (bsc#1054914).
    
      - powerpc/perf: Remove sched_task function defined for
        thread-imc (bsc#1054914).
    
      - powerpc/pkeys: Fix reading of ibm,
        processor-storage-keys property (bsc#1109244).
    
      - powerpc/powernv/npu: Do a PID GPU TLB flush when
        invalidating a large address range (bsc#1055120).
    
      - powerpc/pseries: Avoid using the size greater than
        RTAS_ERROR_LOG_MAX (bsc#1094244).
    
      - powerpc/pseries: Defer the logging of rtas error to irq
        work queue (bsc#1094244).
    
      - powerpc/pseries: Define MCE error event section
        (bsc#1094244).
    
      - powerpc/pseries: Disable CPU hotplug across migrations
        (bsc#1065729).
    
      - powerpc/pseries: Display machine check error details
        (bsc#1094244).
    
      - powerpc/pseries: Dump the SLB contents on SLB MCE errors
        (bsc#1094244).
    
      - powerpc/pseries: fix EEH recovery of some IOV devices
        (bsc#1078720, git-fixes).
    
      - powerpc/pseries: Fix endianness while restoring of r3 in
        MCE handler (bsc#1094244).
    
      - powerpc/pseries: Flush SLB contents on SLB MCE errors
        (bsc#1094244).
    
      - powerpc/pseries: Remove prrn_work workqueue
        (bsc#1102495, bsc#1109337).
    
      - powerpc/pseries: Remove unneeded uses of dlpar work
        queue (bsc#1102495, bsc#1109337).
    
      - powerpc/tm: Avoid possible userspace r1 corruption on
        reclaim (bsc#1109333).
    
      - powerpc/tm: Fix userspace r13 corruption (bsc#1109333).
    
      - powerpc/topology: Get topology for shared processors at
        boot (bsc#1104683).
    
      - powerpc/xive: Fix trying to 'push' an already active
        pool VP (bsc#1085030, git-fixes).
    
      - power: remove possible deadlock when unregistering
        power_supply (bsc#1051510).
    
      - power: supply: axp288_charger: Fix initial
        constant_charge_current value (bsc#1051510).
    
      - power: supply: max77693_charger: fix unintentional
        fall-through (bsc#1051510).
    
      - power: vexpress: fix corruption in notifier registration
        (bsc#1051510).
    
      - ppp: Destroy the mutex when cleanup (bsc#1051510).
    
      - ppp: fix __percpu annotation (bsc#1051510).
    
      - pstore: Fix incorrect persistent ram buffer mapping
        (bsc#1051510).
    
      - ptp: fix missing break in switch (bsc#1105355).
    
      - ptr_ring: fail early if queue occupies more than
        KMALLOC_MAX_SIZE (bsc#1105355).
    
      - ptr_ring: fix up after recent ptr_ring changes
        (bsc#1105355).
    
      - ptr_ring: prevent integer overflow when calculating size
        (bsc#1105355).
    
      - pwm: tiehrpwm: Fix disabling of output of PWMs
        (bsc#1051510).
    
      - qlge: Fix netdev features configuration (bsc#1098822).
    
      - r8152: Check for supported Wake-on-LAN Modes
        (bsc#1051510).
    
      - r8169: add support for NCube 8168 network card
        (bsc#1051510).
    
      - random: add new ioctl RNDRESEEDCRNG (bsc#1051510).
    
      - random: fix possible sleeping allocation from irq
        context (bsc#1051510).
    
      - random: mix rdrand with entropy sent in from userspace
        (bsc#1051510).
    
      - random: set up the NUMA crng instances after the CRNG is
        fully initialized (bsc#1051510).
    
      - RDMA/bnxt_re: Fix a bunch of off by one bugs in
        qplib_fp.c (bsc#1050244).
    
      - RDMA/bnxt_re: Fix a couple off by one bugs (bsc#1050244
        ).
    
      - RDMA/i40w: Hold read semaphore while looking after VMA
        (bsc#1058659).
    
      - RDMA/uverbs: Expand primary and alt AV port checks
        (bsc#1046306 ).
    
      - readahead: stricter check for bdi io_pages (VM
        Functionality, git fixes).
    
      - regulator: fix crash caused by null driver data
        (bsc#1051510).
    
      - reiserfs: fix broken xattr handling (heap corruption,
        bad retval) (bsc#1106236).
    
      - Replace magic for trusting the secondary keyring with
        #define (bsc#1051510).
    
      - Revert 'btrfs: qgroups: Retry after commit on getting
        EDQUOT' (bsc#1031392).
    
      - Revert 'ipc/shm: Fix shmat mmap nil-page protection'
        (bsc#1090078).
    
      - Revert 'mm: page_alloc: skip over regions of invalid
        pfns where possible' (bnc#1107078).
    
      - Revert 'pci: Add ACS quirk for Intel 300 series'
        (bsc#1051510).
    
      - Revert 'UBIFS: Fix potential integer overflow in
        allocation' (bsc#1051510).
    
      - Revert 'vhost: cache used event for better performance'
        (bsc#1090528).
    
      - Revert 'vmalloc: back off when the current task is
        killed' (bnc#1107073).
    
      - rhashtable: add schedule points (bsc#1051510).
    
      - rndis_wlan: potential buffer overflow in
        rndis_wlan_auth_indication() (bsc#1051510).
    
      - root dentries need RCU-delayed freeing (bsc#1106297).
    
      - rsi: Fix 'invalid vdd' warning in mmc (bsc#1051510).
    
      - rtc: ensure rtc_set_alarm fails when alarms are not
        supported (bsc#1051510).
    
      - rtnetlink: add rtnl_link_state check in
        rtnl_configure_link (netfilter-stable-18_07_27).
    
      - rxrpc: Fix user call ID check in
        rxrpc_service_prealloc_one (netfilter-stable-18_08_04).
    
      - s390: always save and restore all registers on context
        switch (bsc#1103421).
    
      - s390/crypto: Fix return code checking in
        cbc_paes_crypt() (bnc#1108323, LTC#171709).
    
      - s390: detect etoken facility (bsc#1103421).
    
      - s390/entry.S: use assembler alternatives (bsc#1103421).
    
      - s390: fix br_r1_trampoline for machines without exrl
        (git-fixes, bsc#1103421).
    
      - s390: fix compat system call table (bsc#1103421).
    
      - s390: fix handling of -1 in set(,fs)id16 syscalls
        (bsc#1103421).
    
      - s390/lib: use expoline for all bcr instructions
        (git-fixes, bsc#1103421).
    
      - s390/mm: fix local TLB flushing vs. detach of an mm
        address space (bsc#1103421).
    
      - s390/mm: fix race on mm->context.flush_mm (bsc#1103421).
    
      - s390/pci: fix out of bounds access during irq setup
        (bnc#1108323, LTC#171068).
    
      - s390: Prevent hotplug rwsem recursion (bsc#1105731).
    
      - s390/qdio: reset old sbal_state flags (LTC#171525,
        bsc#1106948).
    
      - s390/qeth: consistently re-enable device features
        (bsc#1104482, LTC#170340).
    
      - s390/qeth: do not clobber buffer on async TX completion
        (bsc#1104482, LTC#170340).
    
      - s390/qeth: rely on kernel for feature recovery
        (bsc#1104482, LTC#170340).
    
      - s390/qeth: use vzalloc for QUERY OAT buffer (LTC#171527,
        bsc#1106948).
    
      - s390/runtime instrumentation: simplify task exit
        handling (bsc#1103421).
    
      - s390: use expoline thunks for all branches generated by
        the BPF JIT (bsc#1103421).
    
      - samples/bpf: adjust rlimit RLIMIT_MEMLOCK for xdp1
        (bsc#1083647).
    
      - sched/debug: Reverse the order of printing faults
        (bnc#1101669 optimise numa balancing for fast migrate).
    
      - sched/fair: Fix bandwidth timer clock drift condition
        (Git-fixes).
    
      - sched/fair: Fix vruntime_normalized() for remote
        non-migration wakeup (git-fixes).
    
      - sched/numa: Avoid task migration for small NUMA
        improvement (bnc#1101669 optimise numa balancing for
        fast migrate).
    
      - sched/numa: Do not move imbalanced load purely on the
        basis of an idle CPU (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - sched/numa: Evaluate move once per node (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: Evaluate move once per node (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: Modify migrate_swap() to accept additional
        parameters (bnc#1101669 optimise numa balancing for fast
        migrate).
    
      - sched/numa: Move task_numa_placement() closer to
        numa_migrate_preferred() (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - sched/numa: Pass destination CPU as a parameter to
        migrate_task_rq (bnc#1101669 optimise numa balancing for
        fast migrate).
    
      - sched/numa: Pass destination CPU as a parameter to
        migrate_task_rq kabi (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - sched/numa: Remove numa_has_capacity() (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: Remove redundant field (bnc#1101669 optimise
        numa balancing for fast migrate).
    
      - sched/numa: Remove redundant field -kabi (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: remove unused code from update_numa_stats()
        (bnc#1101669 optimise numa balancing for fast migrate).
    
      - sched/numa: remove unused nr_running field (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: Remove unused task_capacity from 'struct
        numa_stats' (bnc#1101669 optimise numa balancing for
        fast migrate).
    
      - sched/numa: Remove unused task_capacity from 'struct
        numa_stats' (bnc#1101669 optimise numa balancing for
        fast migrate).
    
      - sched/numa: Reset scan rate whenever task moves across
        nodes (bnc#1101669 optimise numa balancing for fast
        migrate).
    
      - sched/numa: Set preferred_node based on best_cpu
        (bnc#1101669 optimise numa balancing for fast migrate).
    
      - sched/numa: Simplify load_too_imbalanced() (bnc#1101669
        optimise numa balancing for fast migrate).
    
      - sched/numa: Skip nodes that are at 'hoplimit'
        (bnc#1101669 optimise numa balancing for fast migrate).
    
      - sched/numa: Stop comparing tasks for NUMA placement
        after selecting an idle core (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - sched/numa: Stop multiple tasks from moving to the CPU
        at the same time (bnc#1101669 optimise numa balancing
        for fast migrate).
    
      - sched/numa: Stop multiple tasks from moving to the CPU
        at the same time kabi (bnc#1101669 optimise numa
        balancing for fast migrate).
    
      - sched/numa: Update the scan period without holding the
        numa_group lock (bnc#1101669 optimise numa balancing for
        fast migrate).
    
      - sched/numa: Use group_weights to identify if migration
        degrades locality (bnc#1101669 optimise numa balancing
        for fast migrate).
    
      - sched/numa: Use task faults only if numa_group is not
        yet set up (bnc#1101669 optimise numa balancing for fast
        migrate).
    
      - scripts/git_sort/git_sort.py: Add fixes branch from
        mkp/scsi.git.
    
      - scripts/git_sort/git_sort.py: add libnvdimm-for-next
        branch
    
      - scripts/git_sort/git_sort.py: add mkp 4.20/scsi-queue
    
      - scripts: modpost: check memory allocation results
        (bsc#1051510).
    
      - scsi: cxlflash: Abstract hardware dependent assignments
        ().
    
      - scsi: cxlflash: Acquire semaphore before invoking ioctl
        services ().
    
      - scsi: cxlflash: Adapter context init can return error
        ().
    
      - scsi: cxlflash: Adapter context support for OCXL ().
    
      - scsi: cxlflash: Add argument identifier names ().
    
      - scsi: cxlflash: Add include guards to backend.h ().
    
      - scsi: cxlflash: Avoid clobbering context control
        register value ().
    
      - scsi: cxlflash: Enable OCXL operations ().
    
      - scsi: cxlflash: Explicitly cache number of interrupts
        per context ().
    
      - scsi: cxlflash: Handle spurious interrupts ().
    
      - scsi: cxlflash: Hardware AFU for OCXL ().
    
      - scsi: cxlflash: Introduce object handle fop ().
    
      - scsi: cxlflash: Introduce OCXL backend ().
    
      - scsi: cxlflash: Introduce OCXL context state machine ().
    
      - scsi: cxlflash: Isolate external module dependencies ().
    
      - scsi: cxlflash: Limit the debug logs in the IO path ().
    
      - scsi: cxlflash: MMIO map the AFU ().
    
      - scsi: cxlflash: Preserve number of interrupts for master
        contexts ().
    
      - scsi: cxlflash: Read host AFU configuration ().
    
      - scsi: cxlflash: Read host function configuration ().
    
      - scsi: cxlflash: Register for translation errors ().
    
      - scsi: cxlflash: Remove commmands from pending list on
        timeout ().
    
      - scsi: cxlflash: Remove embedded CXL work structures ().
    
      - scsi: cxlflash: Setup AFU acTag range ().
    
      - scsi: cxlflash: Setup AFU PASID ().
    
      - scsi: cxlflash: Setup function acTag range ().
    
      - scsi: cxlflash: Setup function OCXL link ().
    
      - scsi: cxlflash: Setup LISNs for master contexts ().
    
      - scsi: cxlflash: Setup LISNs for user contexts ().
    
      - scsi: cxlflash: Setup OCXL transaction layer ().
    
      - scsi: cxlflash: Staging to support future accelerators
        ().
    
      - scsi: cxlflash: Support adapter context discovery ().
    
      - scsi: cxlflash: Support adapter context mmap and release
        ().
    
      - scsi: cxlflash: Support adapter context polling ().
    
      - scsi: cxlflash: Support adapter context reading ().
    
      - scsi: cxlflash: Support adapter file descriptors for
        OCXL ().
    
      - scsi: cxlflash: Support AFU interrupt management ().
    
      - scsi: cxlflash: Support AFU interrupt mapping and
        registration ().
    
      - scsi: cxlflash: Support AFU reset ().
    
      - scsi: cxlflash: Support AFU state toggling ().
    
      - scsi: cxlflash: Support file descriptor mapping ().
    
      - scsi: cxlflash: Support image reload policy modification
        ().
    
      - scsi: cxlflash: Support process element lifecycle ().
    
      - scsi: cxlflash: Support process specific mappings ().
    
      - scsi: cxlflash: Support reading adapter VPD data ().
    
      - scsi: cxlflash: Support starting an adapter context ().
    
      - scsi: cxlflash: Support starting user contexts ().
    
      - scsi: cxlflash: Synchronize reset and remove ops ().
    
      - scsi: cxlflash: Use IDR to manage adapter contexts ().
    
      - scsi: cxlflash: Use local mutex for AFU serialization
        ().
    
      - scsi: cxlflash: Yield to active send threads ().
    
      - scsi_debug: call resp_XXX function after setting
        host_scribble (bsc#1069138). 
    
      - scsi_debug: reset injection flags for every_nth > 0
        (bsc#1069138).
    
      - scsi: fcoe: hold disc_mutex when traversing rport lists
        (bsc#1077989).
    
      - scsi: hisi_sas: Add a flag to filter PHY events during
        reset ().
    
      - scsi: hisi_sas: add memory barrier in task delivery
        function ().
    
      - scsi: hisi_sas: Add missing PHY spinlock init ().
    
      - scsi: hisi_sas: Add SATA FIS check for v3 hw ().
    
      - scsi: hisi_sas: Adjust task reject period during host
        reset ().
    
      - scsi: hisi_sas: Drop hisi_sas_slot_abort() ().
    
      - scsi: hisi_sas: Fix the conflict between dev gone and
        host reset ().
    
      - scsi: hisi_sas: Fix the failure of recovering PHY from
        STP link timeout ().
    
      - scsi: hisi_sas: Implement handlers of PCIe FLR for v3 hw
        ().
    
      - scsi: hisi_sas: Only process broadcast change in
        phy_bcast_v3_hw() ().
    
      - scsi: hisi_sas: Pre-allocate slot DMA buffers ().
    
      - scsi: hisi_sas: Release all remaining resources in clear
        nexus ha ().
    
      - scsi: hisi_sas: relocate some common code for v3 hw ().
    
      - scsi: hisi_sas: tidy channel interrupt handler for v3 hw
        ().
    
      - scsi: hisi_sas: Tidy hisi_sas_task_prep() ().
    
      - scsi: hisi_sas: tidy host controller reset function a
        bit ().
    
      - scsi: hisi_sas: Update a couple of register settings for
        v3 hw ().
    
      - scsi: hisi_sas: Use dmam_alloc_coherent() ().
    
      - scsi: hpsa: limit transfer length to 1MB, not 512kB
        (bsc#1102346).
    
      - scsi: ipr: System hung while dlpar adding primary ipr
        adapter back (bsc#1109336).
    
      - scsi: libfc: Add lockdep annotations (bsc#1077989).
    
      - scsi: libfc: fixup lockdep annotations (bsc#1077989).
    
      - scsi: libfc: fixup 'sleeping function called from
        invalid context' (bsc#1077989).
    
      - scsi: libfc: hold disc_mutex in fc_disc_stop_rports()
        (bsc#1077989).
    
      - scsi: lpfc: Correct MDS diag and nvmet configuration
        (bsc#1106636).
    
      - scsi: mpt3sas: Fix calltrace observed while running IO &
        reset (bsc#1077989).
    
      - scsi: qla2xxx: Add appropriate debug info for invalid
        RX_ID (bsc#1108870).
    
      - scsi: qla2xxx: Add logic to detect ABTS hang and
        response completion (bsc#1108870).
    
      - scsi: qla2xxx: Add longer window for chip reset
        (bsc#1086327,).
    
      - scsi: qla2xxx: Add mode control for each physical port
        (bsc#1108870).
    
      - scsi: qla2xxx: Add support for ZIO6 interrupt threshold
        (bsc#1108870).
    
      - scsi: qla2xxx: Allow FC-NVMe underrun to be handled by
        transport (bsc#1108870).
    
      - scsi: qla2xxx: Check for Register disconnect
        (bsc#1108870).
    
      - scsi: qla2xxx: Cleanup for N2N code (bsc#1086327,).
    
      - scsi: qla2xxx: Decrement login retry count for only
        plogi (bsc#1108870).
    
      - scsi: qla2xxx: Defer chip reset until target mode is
        enabled (bsc#1108870).
    
      - scsi: qla2xxx: Fix deadlock between ATIO and HW lock
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix double increment of switch scan retry
        count (bsc#1108870).
    
      - scsi: qla2xxx: Fix dropped srb resource (bsc#1108870).
    
      - scsi: qla2xxx: Fix duplicate switch's Nport ID entries
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix early srb free on abort
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix iIDMA error (bsc#1108870).
    
      - scsi: qla2xxx: Fix incorrect port speed being set for FC
        adapters (bsc#1108870).
    
      - scsi: qla2xxx: Fix ISP recovery on unload
        (bsc#1086327,).
    
      - scsi: qla2xxx: Fix issue reported by static checker for
        qla2x00_els_dcmd2_sp_done() (bsc#1086327,).
    
      - scsi: qla2xxx: Fix login retry count (bsc#1086327,).
    
      - scsi: qla2xxx: Fix Management Server NPort handle
        reservation logic (bsc#1086327,).
    
      - scsi: qla2xxx: Fix N2N link re-connect (bsc#1086327,).
    
      - scsi: qla2xxx: Fix out of order Termination and ABTS
        response (bsc#1108870).
    
      - scsi: qla2xxx: Fix port speed display on chip reset
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix premature command free (bsc#1108870).
    
      - scsi: qla2xxx: Fix process response queue for ISP26XX
        and above (bsc#1108870).
    
      - scsi: qla2xxx: Fix race between switch cmd completion
        and timeout (bsc#1086327,).
    
      - scsi: qla2xxx: Fix race condition for resource cleanup
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix redundant fc_rport registration
        (bsc#1086327,).
    
      - scsi: qla2xxx: Fix Remote port registration
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix session state stuck in Get Port DB
        (bsc#1086327,).
    
      - scsi: qla2xxx: Fix stalled relogin (bsc#1086327,).
    
      - scsi: qla2xxx: Fix stuck session in PLOGI state
        (bsc#1108870).
    
      - scsi: qla2xxx: Fix unintended Logout (bsc#1086327,).
    
      - scsi: qla2xxx: Flush mailbox commands on chip reset
        (bsc#1086327,).
    
      - scsi: qla2xxx: Force fw cleanup on ADISC error
        (bsc#1108870).
    
      - scsi: qla2xxx: Increase abort timeout value
        (bsc#1108870).
    
      - scsi: qla2xxx: Migrate NVME N2N handling into state
        machine (bsc#1086327,).
    
      - scsi: qla2xxx: Move ABTS code behind qpair
        (bsc#1108870).
    
      - scsi: qla2xxx: Move (get|rel)_sp to base_qpair struct
        (bsc#1108870).
    
      - scsi: qla2xxx: Move rport registration out of internal
        work_list (bsc#1108870).
    
      - scsi: qla2xxx: Prevent sysfs access when chip is down
        (bsc#1086327,).
    
      - scsi: qla2xxx: Reduce holding sess_lock to prevent CPU
        lock-up (bsc#1108870).
    
      - scsi: qla2xxx: Reject bsg request if chip is down
        (bsc#1108870).
    
      - scsi: qla2xxx: Remove all rports if fabric scan retry
        fails (bsc#1108870).
    
      - scsi: qla2xxx: Remove ASYNC GIDPN switch command
        (bsc#1108870).
    
      - scsi: qla2xxx: Remove redundant check for fcport
        deletion (bsc#1108870).
    
      - scsi: qla2xxx: Remove stale ADISC_DONE event
        (bsc#1108870).
    
      - scsi: qla2xxx: Remove stale debug trace message from
        tcm_qla2xxx (bsc#1108870).
    
      - scsi: qla2xxx: Save frame payload size from ICB
        (bsc#1086327,).
    
      - scsi: qla2xxx: Serialize mailbox request (bsc#1108870).
    
      - scsi: qla2xxx: shutdown chip if reset fail
        (bsc#1108870).
    
      - scsi: qla2xxx: Silent erroneous message (bsc#1086327,).
    
      - scsi: qla2xxx: Spinlock recursion in qla_target
        (bsc#1086327,).
    
      - scsi: qla2xxx: Terminate Plogi/PRLI if WWN is 0
        (bsc#1108870).
    
      - scsi: qla2xxx: Turn off IOCB timeout timer on IOCB
        completion (bsc#1108870).
    
      - scsi: qla2xxx: Update driver to version 10.00.00.09-k
        (bsc#1108870).
    
      - scsi: qla2xxx: Update driver version to 10.00.00.08-k
        (bsc#1086327,).
    
      - scsi: qla2xxx: Update driver version to 10.00.00.10-k
        (bsc#1108870).
    
      - scsi: qla2xxx: Update driver version to 10.00.00.11-k
        (bsc#1108870).
    
      - scsi: qla2xxx: Update rscn_rcvd field to more meaningful
        scan_needed (bsc#1108870).
    
      - scsi: qla2xxx: Use correct qpair for ABTS/CMD
        (bsc#1108870).
    
      - security: check for kstrdup() failure in lsm_append()
        (bsc#1051510).
    
      - selftests/bpf: fix a typo in map in map test
        (bsc#1083647).
    
      - selftests/bpf/test_maps: exit child process without
        error in ENOMEM case (bsc#1083647).
    
      - serial: 8250: Do not service RX FIFO if interrupts are
        disabled (bsc#1051510).
    
      - serial: 8250_dw: Add ACPI support for uart on Broadcom
        SoC (bsc#1051510).
    
      - serial: 8250_dw: always set baud rate in
        dw8250_set_termios (bsc#1051510).
    
      - serial: core: mark port as initialized after successful
        IRQ change (bsc#1051510).
    
      - serial: enable spi in sc16is7xx driver References:
        bsc#1105672
    
      - serial: make sc16is7xx driver supported References:
        bsc#1105672
    
      - serial: pxa: Fix an error handling path in
        'serial_pxa_probe()' (bsc#1051510).
    
      - serial: sh-sci: Stop RX FIFO timer during port shutdown
        (bsc#1051510).
    
      - serial: xuartps: fix typo in cdns_uart_startup
        (bsc#1051510).
    
      - series.conf: Sort automatic NUMA balancing related patch
    
      - slab: __GFP_ZERO is incompatible with a constructor
        (bnc#1107060).
    
      - smsc75xx: Check for Wake-on-LAN modes (bsc#1051510).
    
      - smsc95xx: Check for Wake-on-LAN modes (bsc#1051510).
    
      - spi: cadence: Change usleep_range() to udelay(), for
        atomic context (bsc#1051510).
    
      - spi: davinci: fix a NULL pointer dereference
        (bsc#1051510).
    
      - spi-nor: intel-spi: Fix number of protected range
        registers for BYT/LPT ().
    
      - spi: pxa2xx: Add support for Intel Ice Lake
        (bsc#1051510).
    
      - spi: spi-fsl-dspi: Fix imprecise abort on VF500 during
        probe (bsc#1051510).
    
      - sr9800: Check for supported Wake-on-LAN modes
        (bsc#1051510).
    
      - sr: get/drop reference to device in revalidate and
        check_events (bsc#1109979).
    
      - staging: bcm2835-audio: Check if workqueue allocation
        failed ().
    
      - staging: bcm2835-audio: constify snd_pcm_ops structures
        ().
    
      - staging: bcm2835-audio: Deliver indirect-PCM transfer
        error ().
    
      - staging: bcm2835-audio: Disconnect and free
        vchi_instance on module_exit() ().
    
      - staging: bcm2835-audio: Do not leak workqueue if open
        fails ().
    
      - staging: bcm2835-audio: make snd_pcm_hardware const ().
    
      - staging: bcm2835-camera: fix timeout handling in
        wait_for_completion_timeout (bsc#1051510).
    
      - staging: bcm2835-camera: handle
        wait_for_completion_timeout return properly
        (bsc#1051510).
    
      - staging: comedi: ni_mio_common: fix subdevice flags for
        PFI subdevice (bsc#1051510).
    
      - staging: lustre: disable preempt while sampling
        processor id (bsc#1051510).
    
      - staging: lustre: fix bug in osc_enter_cache_try
        (bsc#1051510).
    
      - staging: lustre: ldlm: free resource when
        ldlm_lock_create() fails (bsc#1051510).
    
      - staging: lustre: libcfs: fix test for libcfs_ioctl_hdr
        minimum size (bsc#1051510).
    
      - staging: lustre: libcfs: Prevent harmless read underflow
        (bsc#1051510).
    
      - staging: lustre: llite: correct removexattr detection
        (bsc#1051510).
    
      - staging: lustre: llite: initialize xattr->xe_namelen
        (bsc#1051510).
    
      - staging: lustre: lmv: correctly iput lmo_root
        (bsc#1051510).
    
      - staging: lustre: lov: use correct env in
        lov_io_data_version_end() (bsc#1051510).
    
      - staging: lustre: o2iblnd: Fix crash in
        kiblnd_handle_early_rxs() (bsc#1051510).
    
      - staging: lustre: o2iblnd: Fix FastReg map/unmap for MLX5
        (bsc#1051510).
    
      - staging: lustre: o2iblnd: fix race at
        kiblnd_connect_peer (bsc#1051510).
    
      - staging: lustre: obdclass: return -EFAULT if
        copy_from_user() fails (bsc#1051510).
    
      - staging: lustre: obd_mount: use correct niduuid suffix
        (bsc#1051510).
    
      - staging: lustre: ptlrpc: kfree used instead of kvfree
        (bsc#1051510).
    
      - staging: lustre: remove invariant in cl_io_read_ahead()
        (bsc#1051510).
    
      - staging: lustre: statahead: remove incorrect test on
        agl_list_empty() (bsc#1051510).
    
      - staging: lustre: Use 'kvfree()' for memory allocated by
        'kvzalloc()' (bsc#1051510).
    
      - staging: rts5208: fix missing error check on call to
        rtsx_write_register (bsc#1051510).
    
      - staging: vc04_services: bcm2835-audio: Add blank line
        after declaration ().
    
      - staging: vc04_services: bcm2835-audio: add SPDX
        identifiers ().
    
      - staging: vc04_services: bcm2835-audio: Change to
        unsigned int * ().
    
      - staging: vc04_services: bcm2835-audio Format multiline
        comment ().
    
      - staging: vc04_services: bcm2835-audio: remove redundant
        license text ().
    
      - staging: vc04_services: Fix platform_no_drv_owner.cocci
        warnings ().
    
      - staging: vc04_services: please do not use multiple blank
        lines ().
    
      - stmmac: fix DMA channel hang in half-duplex mode
        (networking-stable-18_07_19).
    
      - string: drop __must_check from strscpy() and restore
        strscpy() usages in cgroup (bsc#1051510).
    
      - strparser: Remove early eaten to fix full tcp receive
        buffer stall (networking-stable-18_07_19).
    
      - sunxi-rsb: Include OF based modalias in device uevent
        (bsc#1051510).
    
      - sys: do not hold uts_sem while accessing userspace
        memory (bnc#1106995).
    
      - target_core_rbd: break up free_device callback
        (bsc#1105524).
    
      - target_core_rbd: use RCU in free_device (bsc#1105524).
    
      - tcp: add max_quickacks param to tcp_incr_quickack and
        tcp_enter_quickack_mode (netfilter-stable-18_08_01).
    
      - tcp: add one more quick ack after after ECN events
        (netfilter-stable-18_08_01).
    
      - tcp_bbr: fix bw probing to raise in-flight data for very
        small BDPs (netfilter-stable-18_08_01).
    
      - tcp: do not aggressively quick ack after ECN events
        (netfilter-stable-18_08_01).
    
      - tcp: do not cancel delay-AcK on DCTCP special ACK
        (netfilter-stable-18_07_27).
    
      - tcp: do not delay ACK in DCTCP upon CE status change
        (netfilter-stable-18_07_27).
    
      - tcp: do not force quickack when receiving out-of-order
        packets (netfilter-stable-18_08_01).
    
      - tcp: fix dctcp delayed ACK schedule
        (netfilter-stable-18_07_27).
    
      - tcp: fix Fast Open key endianness
        (networking-stable-18_07_19).
    
      - tcp: helpers to send special DCTCP ack
        (netfilter-stable-18_07_27).
    
      - tcp: prevent bogus FRTO undos with non-SACK flows
        (networking-stable-18_07_19).
    
      - tcp: refactor tcp_ecn_check_ce to remove sk type cast
        (netfilter-stable-18_08_01).
    
      - tg3: Add higher cpu clock for 5762
        (netfilter-stable-18_07_23).
    
      - thermal_hwmon: Pass the originating device down to
        hwmon_device_register_with_info (bsc#1103363).
    
      - thermal_hwmon: Sanitize attribute name passed to hwmon
        (bsc#1103363).
    
      - thermal: thermal_hwmon: Convert to
        hwmon_device_register_with_info() (bsc#1103363).
    
      - ti: ethernet: cpdma: Use correct format for genpool_*
        (bsc#1051510).
    
      - tools/power turbostat: fix -S on UP systems
        (bsc#1051510).
    
      - tools/power turbostat: Read extended processor family
        from CPUID (bsc#1051510).
    
      - tools: usb: ffs-test: Fix build on big endian systems
        (bsc#1051510).
    
      - tpm: cmd_ready command can be issued only after granting
        locality (bsc#1082555).
    
      - tpm: fix race condition in tpm_common_write()
        (bsc#1082555).
    
      - tpm: fix use after free in tpm2_load_context()
        (bsc#1082555).
    
      - tpm: Introduce flag TPM_TRANSMIT_RAW (bsc#1082555).
    
      - tpm: separate cmd_ready/go_idle from runtime_pm
        (bsc#1082555).
    
      - tpm: tpm_crb: relinquish locality on error path
        (bsc#1082555).
    
      - tpm: vtpm_proxy: Implement request_locality function
        (bsc#1082555).
    
      - tracepoint: Do not warn on ENOMEM (bsc#1051510).
    
      - tty: fix termios input-speed encoding (bsc#1051510).
    
      - tty: fix termios input-speed encoding when using BOTHER
        (bsc#1051510).
    
      - tty: serial: 8250: Revert NXP SC16C2552 workaround
        (bsc#1051510).
    
      - uart: fix race between uart_put_char() and
        uart_shutdown() (bsc#1051510).
    
      - ubifs: Check data node size before truncate
        (bsc#1051510).
    
      - ubifs: Fix directory size calculation for symlinks
        (bsc#1106230).
    
      - ubifs: Fix memory leak in lprobs self-check
        (bsc#1051510).
    
      - ubifs: Fix synced_i_size calculation for xattr inodes
        (bsc#1051510).
    
      - ubifs: xattr: Do not operate on deleted inodes
        (bsc#1051510).
    
      - udlfb: set optimal write delay (bsc#1051510).
    
      - udl-kms: avoid division (bsc#1051510).
    
      - udl-kms: change down_interruptible to down
        (bsc#1051510).
    
      - udl-kms: fix crash due to uninitialized memory
        (bsc#1051510).
    
      - udl-kms: handle allocation failure (bsc#1051510).
    
      - uio, lib: Fix CONFIG_ARCH_HAS_UACCESS_MCSAFE compilation
        (bsc#1098782).
    
      - uio: potential double frees if __uio_register_device()
        fails (bsc#1051510).
    
      - Update config files, make CRYPTO_CRCT10DIF_PCLMUL
        built-in (bsc#1105603).
    
      - Update
        patches.drivers/0016-arm64-vgic-v2-Fix-proxying-of-cpuif
        -access.patch (bsc#1106901, bsc#1107265).
    
      - Update
        patches.fixes/4.4.139-043-powerpc-mm-hash-Add-missing-is
        ync-prior-to-ke.patch (bnc#1012382, bsc#1094244).
    
      - Update patch tag of dmi fix (bsc#1105597) Also moved to
        the sorted section.
    
      - Update patch tags of recent security fixes (bsc#1106426)
    
      - uprobes: Use synchronize_rcu() not synchronize_sched()
        (bsc#1051510).
    
      - uprobes/x86: Remove incorrect WARN_ON() in
        uprobe_init_insn() (bsc#1051510).
    
      - usb: cdc-wdm: do not enable interrupts in USB-giveback
        (bsc#1051510).
    
      - usb: Do not die twice if PCI xhci host is not responding
        in resume (bsc#1051510).
    
      - usb: dwc2: fix isoc split in transfer with no data
        (bsc#1051510).
    
      - usb: dwc2: gadget: Fix issue in dwc2_gadget_start_isoc()
        (bsc#1051510).
    
      - usb: dwc3: change stream event enable bit back to 13
        (bsc#1051510).
    
      - usb: dwc3: pci: add support for Intel IceLake
        (bsc#1051510).
    
      - usb: gadget: composite: fix delayed_status race
        condition when set_interface (bsc#1051510).
    
      - usb: gadget: dwc2: fix memory leak in gadget_init()
        (bsc#1051510).
    
      - usb: gadget: r8a66597: Fix a possible
        sleep-in-atomic-context bugs in r8a66597_queue()
        (bsc#1051510).
    
      - usb: gadget: r8a66597: Fix two possible
        sleep-in-atomic-context bugs in init_controller()
        (bsc#1051510).
    
      - usb: gadget: udc: renesas_usb3: fix maxpacket size of
        ep0 (bsc#1051510).
    
      - usb: net2280: Fix erroneous synchronization change
        (bsc#1051510).
    
      - usb: option: add support for DW5821e (bsc#1051510).
    
      - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
        (bsc#1051510).
    
      - usb: serial: io_ti: fix array underflow in completion
        handler (bsc#1051510).
    
      - usb: serial: kobil_sct: fix modem-status error handling
        (bsc#1051510).
    
      - usb: serial: pl2303: add a new device id for ATEN
        (bsc#1051510).
    
      - usb: serial: sierra: fix potential deadlock at close
        (bsc#1051510).
    
      - usb: serial: ti_usb_3410_5052: fix array underflow in
        completion handler (bsc#1051510).
    
      - usb: xhci: increase CRS timeout value (bsc#1051510).
    
      - userns: move user access out of the mutex (bsc#1051510).
    
      - vfio/pci: Virtualize Maximum Payload Size (bsc#1051510).
    
      - vfio/pci: Virtualize Maximum Read Request Size
        (bsc#1051510).
    
      - vfio/type1: Fix task tracking for QEMU vCPU hotplug
        (bsc#1051510).
    
      - vfs: do not test owner for NFS in set_posix_acl()
        (bsc#1103405).
    
      - vhost: correctly check the iova range when waking
        virtqueue (bsc#1051510).
    
      - vhost: do not try to access device IOTLB when not
        initialized (bsc#1051510).
    
      - vhost_net: validate sock before trying to put its fd
        (networking-stable-18_07_19).
    
      - vhost: reset metadata cache when initializing new IOTLB
        (netfilter-stable-18_08_17).
    
      - vhost: use mutex_lock_nested() in vhost_dev_lock_vqs()
        (bsc#1051510).
    
      - video: fbdev: pxafb: clear allocated memory for video
        modes (bsc#1051510).
    
      - video: goldfishfb: fix memory leak on driver remove
        (bsc#1051510).
    
      - vmci: type promotion bug in qp_host_get_user_memory()
        (bsc#1105355).
    
      - vmw_balloon: do not use 2MB without batching
        (bsc#1051510).
    
      - vmw_balloon: fix inflation of 64-bit GFNs (bsc#1051510).
    
      - vmw_balloon: fix VMCI use when balloon built into kernel
        (bsc#1051510).
    
      - vmw_balloon: remove inflation rate limiting
        (bsc#1051510).
    
      - vmw_balloon: VMCI_DOORBELL_SET does not check status
        (bsc#1051510).
    
      - VSOCK: fix loopback on big-endian systems
        (networking-stable-18_07_19).
    
      - vsock: split dwork to avoid reinitializations
        (netfilter-stable-18_08_17).
    
      - vxlan: add new fdb alloc and create helpers
        (netfilter-stable-18_07_27).
    
      - vxlan: fix default fdb entry netlink notify ordering
        during netdev create (netfilter-stable-18_07_27).
    
      - vxlan: make netlink notify in vxlan_fdb_destroy optional
        (netfilter-stable-18_07_27).
    
      - wan/fsl_ucc_hdlc: use IS_ERR_VALUE() to check return
        value of qe_muram_alloc (bsc#1051510).
    
      - watchdog: Mark watchdog touch functions as notrace
        (git-fixes).
    
      - wlcore: Add missing PM call for
        wlcore_cmd_wait_for_event_or_timeout() (bsc#1051510).
    
      - wlcore: Set rx_status boottime_ns field on rx
        (bsc#1051510).
    
      - Workaround kABI breakage by __must_check drop of
        strscpy() (bsc#1051510).
    
      - x86/apic: Fix restoring boot IRQ mode in reboot and
        kexec/kdump (bsc#1110006).
    
      - x86/apic: Split disable_IO_APIC() into two functions to
        fix CONFIG_KEXEC_JUMP=y (bsc#1110006).
    
      - x86/apic: Split out restore_boot_irq_mode() from
        disable_IO_APIC() (bsc#1110006).
    
      - x86/apic/vector: Fix off by one in error path
        (bsc#1110006).
    
      - x86/asm/memcpy_mcsafe: Add labels for __memcpy_mcsafe()
        write fault handling (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Add write-protection-fault
        handling (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Define copy_to_iter_mcsafe()
        (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Fix copy_to_user_mcsafe()
        exception handling (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Provide original
        memcpy_mcsafe_unrolled (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Remove loop unrolling
        (bsc#1098782).
    
      - x86/asm/memcpy_mcsafe: Return bytes remaining
        (bsc#1098782).
    
      - x86/boot: Fix kexec booting failure in the SEV bit
        detection code (bsc#1110301).
    
      - x86/build/64: Force the linker to use 2MB page size
        (bsc#1109603).
    
      - x86/CPU/AMD: Derive CPU topology from CPUID function 0xB
        when available ().
    
      - x86/CPU: Modify detect_extended_topology() to return
        result ().
    
      - x86/dumpstack: Save first regs set for the executive
        summary (bsc#1110006).
    
      - x86/dumpstack: Unify show_regs() (bsc#1110006).
    
      - x86/entry/64: Remove %ebx handling from error_entry/exit
        (bnc#1102715).
    
      - x86/entry/64: Wipe KASAN stack shadow before
        rewind_stack_do_exit() (bsc#1110006).
    
      - x86/espfix/64: Fix espfix double-fault handling on
        5-level systems (bsc#1110006).
    
      - x86/events/intel/ds: Fix bts_interrupt_threshold
        alignment (git-fixes c1961a4631da).
    
      - x86/idt: Load idt early in start_secondary
        (bsc#1110006).
    
      - x86/init: fix build with CONFIG_SWAP=n (bnc#1106121).
    
      - x86: irq_remapping: Move irq remapping mode enum ().
    
      - x86/kasan/64: Teach KASAN about the cpu_entry_area
        (kasan).
    
      - x86/kexec: Avoid double free_page() upon do_kexec_load()
        failure (bsc#1110006).
    
      - x86/kvm: fix LAPIC timer drift when guest uses periodic
        mode (bsc#1106240).
    
      - x86/mce: Fix set_mce_nospec() to avoid #GP fault
        (bsc#1107783).
    
      - x86/mce: Improve error message when kernel cannot
        recover (bsc#1110006).
    
      - x86/mce: Improve error message when kernel cannot
        recover (bsc#1110301).
    
      - x86/mcelog: Get rid of RCU remnants (git-fixes
        5de97c9f6d85).
    
      - x86/memory_failure: Introduce (set, clear)_mce_nospec()
        (bsc#1107783).
    
      -
        x86-memory_failure-Introduce-set-clear-_mce_nospec.patch
        : Fixup compilation breakage on s390 and arm due to
        missing clear_mce_nospec().
    
      - x86/mm: Add TLB purge to free pmd/pte page interfaces
        (bsc#1110006).
    
      - x86/mm: Disable ioremap free page handling on x86-PAE
        (bsc#1110006).
    
      - x86/mm: Drop TS_COMPAT on 64-bit exec() syscall
        (bsc#1110006).
    
      - x86/mm: Expand static page table for fixmap space
        (bsc#1110006).
    
      - x86/mm: Fix ELF_ET_DYN_BASE for 5-level paging
        (bsc#1110006).
    
      - x86/mm: implement free pmd/pte page interfaces
        (bsc#1110006).
    
      - x86/mm/kasan: Do not use vmemmap_populate() to
        initialize shadow (kasan).
    
      - x86/mm/memory_hotplug: determine block size based on the
        end of boot memory (bsc#1108243).
    
      - x86/mm/pat: Prepare (reserve, free)_memtype() for
        'decoy' addresses (bsc#1107783).
    
      - x86/mm/tlb: Always use lazy TLB mode (bnc#1105467 Reduce
        IPIs and atomic ops with improved lazy TLB).
    
      - x86/mm/tlb: Leave lazy TLB mode at page table free time
        (bnc#1105467 Reduce IPIs and atomic ops with improved
        lazy TLB).
    
      - x86/mm/tlb: Make lazy TLB mode lazier (bnc#1105467
        Reduce IPIs and atomic ops with improved lazy TLB).
    
      - x86/mm/tlb: Only send page table free TLB flush to lazy
        TLB CPUs (bnc#1105467 Reduce IPIs and atomic ops with
        improved lazy TLB).
    
      - x86/mm/tlb: Restructure switch_mm_irqs_off()
        (bnc#1105467 Reduce IPIs and atomic ops with improved
        lazy TLB).
    
      - x86/mm/tlb: Skip atomic operations for 'init_mm' in
        switch_mm_irqs_off() (bnc#1105467 Reduce IPIs and atomic
        ops with improved lazy TLB).
    
      - x86/mpx: Do not allow MPX if we have mappings above
        47-bit (bsc#1110006).
    
      - x86: msr-index.h: Correct SNB_C1/C3_AUTO_UNDEMOTE
        defines (bsc#1110006).
    
      - x86: msr-index.h: Correct SNB_C1/C3_AUTO_UNDEMOTE
        defines (bsc#1110301).
    
      - x86/paravirt: Fix spectre-v2 mitigations for paravirt
        guests (bnc#1065600).
    
      - x86/pci: Make broadcom_postcore_init() check
        acpi_disabled (bsc#1110006).
    
      - x86/pkeys: Do not special case protection key 0
        (bsc#1110006).
    
      - x86/pkeys: Override pkey when moving away from PROT_EXEC
        (bsc#1110006).
    
      - x86/platform/UV: Add adjustable set memory block size
        function (bsc#1108243).
    
      - x86/platform/UV: Add kernel parameter to set memory
        block size (bsc#1108243).
    
      - x86/platform/UV: Mark memblock related init code and
        data correctly (bsc#1108243).
    
      - x86/platform/UV: Use new set memory block size function
        (bsc#1108243).
    
      - x86/process: Do not mix user/kernel regs in 64bit
        __show_regs() (bsc#1110006).
    
      - x86/process: Re-export start_thread() (bsc#1110006).
    
      - x86/spectre: Add missing family 6 check to microcode
        check (git-fixes a5b296636453).
    
      - x86/speculation/l1tf: Fix off-by-one error when warning
        that system has too much RAM (bnc#1105536).
    
      - x86/speculation/l1tf: Increase l1tf memory limit for
        Nehalem+ (bnc#1105536).
    
      - x86/speculation/l1tf: Suggest what to do on systems with
        too much RAM (bnc#1105536).
    
      - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush
        on vmentry (bsc#1106369).
    
      - x86/vdso: Fix lsl operand order (bsc#1110006).
    
      - x86/vdso: Fix lsl operand order (bsc#1110301).
    
      - x86/vdso: Fix vDSO build if a retpoline is emitted
        (git-fixes 76b043848fd2).
    
      - x86/xen: Add call of speculative_store_bypass_ht_init()
        to PV paths (bnc#1065600).
    
      - x86/xen/efi: Initialize only the EFI struct members used
        by Xen (bnc#1107945).
    
      - xen: avoid crash in disable_hotplug_cpu (bsc#1106594).
    
      - xen/blkback: do not keep persistent grants too long
        (bsc#1085042).
    
      - xen/blkback: move persistent grants flags to bool
        (bsc#1085042).
    
      - xen/blkback: remove unused pers_gnts_lock from struct
        (bsc#1085042).
    
      - xen/blkfront: cleanup stale persistent grants
        (bsc#1085042).
    
      - xen/blkfront: reorder tests in xlblk_init()
        (bsc#1085042).
    
      - xenbus: track caller request id (bnc#1065600).
    
      - xen: issue warning message when out of grant maptrack
        entries (bsc#1105795).
    
      - xen-netfront-dont-bug-in-case-of-too-many-frags.patch:
        (bnc#1104824).
    
      - xen-netfront: fix queue name setting (bnc#1065600).
    
      - xen-netfront: fix warn message as irq device name has
        '/' (bnc#1065600).
    
      - xen: xenbus_dev_frontend: Fix XS_TRANSACTION_END
        handling (bnc#1065600).
    
      - xen: xenbus_dev_frontend: Really return response string
        (bnc#1065600).
    
      - xfs: add a new xfs_iext_lookup_extent_before helper
        (bsc#1095344).
    
      - xfs: add asserts for the mmap lock in
        xfs_(insert,collapse)_file_space (bsc#1095344).
    
      - xfs: add a xfs_bmap_fork_to_state helper (bsc#1095344).
    
      - xfs: add a xfs_iext_update_extent helper (bsc#1095344).
    
      - xfs: add comments documenting the rebalance algorithm
        (bsc#1095344).
    
      - xfs: add some comments to
        xfs_iext_insert/xfs_iext_insert_node (bsc#1095344).
    
      - xfs: allow unaligned extent records in
        xfs_bmbt_disk_set_all (bsc#1095344).
    
      - xfs, dax: introduce xfs_dax_aops (bsc#1104888).
    
      - xfs: do not create overlapping extents in
        xfs_bmap_add_extent_delay_real (bsc#1095344).
    
      - xfs: do not rely on extent indices in
        xfs_bmap_collapse_extents (bsc#1095344).
    
      - xfs: do not rely on extent indices in
        xfs_bmap_insert_extents (bsc#1095344).
    
      - xfs: do not set XFS_BTCUR_BPRV_WASDEL in xfs_bunmapi
        (bsc#1095344).
    
      - xfs: fix memory leak in xfs_iext_free_last_leaf
        (bsc#1095344).
    
      - xfs: fix number of records handling in
        xfs_iext_split_leaf (bsc#1095344).
    
      - xfs: Fix per-inode DAX flag inheritance (Git-fixes
        bsc#1109511).
    
      - xfs: fix type usage (bsc#1095344).
    
      - xfs: handle zero entries case in xfs_iext_rebalance_leaf
        (bsc#1095344).
    
      - xfs: inline xfs_shift_file_space into callers
        (bsc#1095344).
    
      - xfs: introduce the xfs_iext_cursor abstraction
        (bsc#1095344).
    
      - xfs: iterate backwards in xfs_reflink_cancel_cow_blocks
        (bsc#1095344).
    
      - xfs: iterate over extents in xfs_bmap_extents_to_btree
        (bsc#1095344).
    
      - xfs: iterate over extents in xfs_iextents_copy
        (bsc#1095344).
    
      - xfs: make better use of the 'state' variable in
        xfs_bmap_del_extent_real (bsc#1095344).
    
      - xfs: merge xfs_bmap_read_extents into xfs_iread_extents
        (bsc#1095344).
    
      - xfs: move pre/post-bmap tracing into
        xfs_iext_update_extent (bsc#1095344).
    
      - xfs: move some code around inside xfs_bmap_shift_extents
        (bsc#1095344).
    
      - xfs: move some more code into xfs_bmap_del_extent_real
        (bsc#1095344).
    
      - xfs: move xfs_bmbt_irec and xfs_exntst_t to xfs_types.h
        (bsc#1095344).
    
      - xfs: move xfs_iext_insert tracepoint to report useful
        information (bsc#1095344).
    
      - xfs: pass an on-disk extent to xfs_bmbt_validate_extent
        (bsc#1095344).
    
      - xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_lookup_eq
        (bsc#1095344).
    
      - xfs: pass a struct xfs_bmbt_irec to xfs_bmbt_update
        (bsc#1095344).
    
      - xfs: pass struct xfs_bmbt_irec to
        xfs_bmbt_validate_extent (bsc#1095344).
    
      - xfs: preserve i_rdev when recycling a reclaimable inode
        (bsc#1095344).
    
      - xfs: refactor delalloc accounting in
        xfs_bmap_add_extent_delay_real (bsc#1095344).
    
      - xfs: refactor dir2 leaf readahead shadow buffer
        cleverness (bsc#1095344).
    
      - xfs: refactor xfs_bmap_add_extent_delay_real
        (bsc#1095344).
    
      - xfs: refactor xfs_bmap_add_extent_hole_delay
        (bsc#1095344).
    
      - xfs: refactor xfs_bmap_add_extent_hole_real
        (bsc#1095344).
    
      - xfs: refactor xfs_bmap_add_extent_unwritten_real
        (bsc#1095344).
    
      - xfs: refactor xfs_del_extent_real (bsc#1095344).
    
      - xfs: remove a duplicate assignment in
        xfs_bmap_add_extent_delay_real (bsc#1095344).
    
      - xfs: remove all xfs_bmbt_set_* helpers except for
        xfs_bmbt_set_all (bsc#1095344).
    
      - xfs: remove a superflous assignment in
        xfs_iext_remove_node (bsc#1095344).
    
      - xfs: Remove dead code from inode recover function
        (bsc#1105396).
    
      - xfs: remove if_rdev (bsc#1095344).
    
      - xfs: remove post-bmap tracing in
        xfs_bmap_local_to_extents (bsc#1095344).
    
      - xfs: remove support for inlining data/extents into the
        inode fork (bsc#1095344).
    
      - xfs: remove the never fully implemented UUID fork format
        (bsc#1095344).
    
      - xfs: remove the nr_extents argument to xfs_iext_insert
        (bsc#1095344).
    
      - xfs: remove the nr_extents argument to xfs_iext_remove
        (bsc#1095344).
    
      - xfs: remove XFS_BMAP_MAX_SHIFT_EXTENTS (bsc#1095344).
    
      - xfs: remove XFS_BMAP_TRACE_EXLIST (bsc#1095344).
    
      - xfs: remove xfs_bmbt_get_state (bsc#1095344).
    
      - xfs: remove xfs_bmse_shift_one (bsc#1095344).
    
      - xfs: rename bno to end in __xfs_bunmapi (bsc#1095344).
    
      - xfs: repair malformed inode items during log recovery
        (bsc#1105396).
    
      - xfs: replace xfs_bmbt_lookup_ge with
        xfs_bmbt_lookup_first (bsc#1095344).
    
      - xfs: replace xfs_qm_get_rtblks with a direct call to
        xfs_bmap_count_leaves (bsc#1095344).
    
      - xfs: rewrite getbmap using the xfs_iext_* helpers
        (bsc#1095344).
    
      - xfs: rewrite xfs_bmap_count_leaves using
        xfs_iext_get_extent (bsc#1095344).
    
      - xfs: rewrite xfs_bmap_first_unused to make better use of
        xfs_iext_get_extent (bsc#1095344).
    
      - xfs: simplify the xfs_getbmap interface (bsc#1095344).
    
      - xfs: simplify xfs_reflink_convert_cow (bsc#1095344).
    
      - xfs: split xfs_bmap_shift_extents (bsc#1095344).
    
      - xfs: switch xfs_bmap_local_to_extents to use
        xfs_iext_insert (bsc#1095344).
    
      - xfs: treat idx as a cursor in
        xfs_bmap_add_extent_delay_real (bsc#1095344).
    
      - xfs: treat idx as a cursor in
        xfs_bmap_add_extent_hole_delay (bsc#1095344).
    
      - xfs: treat idx as a cursor in
        xfs_bmap_add_extent_hole_real (bsc#1095344).
    
      - xfs: treat idx as a cursor in
        xfs_bmap_add_extent_unwritten_real (bsc#1095344).
    
      - xfs: treat idx as a cursor in xfs_bmap_collapse_extents
        (bsc#1095344).
    
      - xfs: treat idx as a cursor in xfs_bmap_del_extent_*
        (bsc#1095344).
    
      - xfs: trivial indentation fixup for xfs_iext_remove_node
        (bsc#1095344).
    
      - xfs: update got in xfs_bmap_shift_update_extent
        (bsc#1095344).
    
      - xfs: use a b+tree for the in-core extent list
        (bsc#1095344).
    
      - xfs: use correct state defines in
        xfs_bmap_del_extent_(cow,delay) (bsc#1095344).
    
      - xfs: use the state defines in xfs_bmap_del_extent_real
        (bsc#1095344).
    
      - xfs: use xfs_bmap_del_extent_delay for the data fork as
        well (bsc#1095344).
    
      - xfs: use xfs_iext_*_extent helpers in
        xfs_bmap_shift_extents (bsc#1095344).
    
      - xfs: use xfs_iext_*_extent helpers in
        xfs_bmap_split_extent_at (bsc#1095344).
    
      - xfs: use xfs_iext_get_extent instead of open coding it
        (bsc#1095344).
    
      - xfs: use xfs_iext_get_extent in xfs_bmap_first_unused
        (bsc#1095344).
    
      - xhci: Fix perceived dead host due to runtime suspend
        race with event handler (bsc#1051510).
    
      - xhci: Fix use after free for URB cancellation on a
        reallocated endpoint (bsc#1051510).
    
      - zram: fix null dereference of handle (bsc#1105355)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1043912"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1044189"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046302"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046305"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046306"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046307"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1046543"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1050244"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1051510"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1054914"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1055014"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1055117"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1055120"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1058659"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1060463"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1061840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1064232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065600"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1069138"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1071995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1077761"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1077989"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1078720"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1080157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1082519"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1082555"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083647"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1084332"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085030"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085042"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085262"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086282"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1086327"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1089663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1090078"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1090528"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1092903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1093389"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1094244"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1095344"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097583"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097584"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097585"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097586"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097587"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097588"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1098459"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1098782"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1098822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100132"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1101480"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1101557"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1101669"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1101822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102346"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102495"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102715"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102875"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102877"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102879"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102882"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102896"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103387"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103405"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103421"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103587"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103636"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103949"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1103961"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104353"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104482"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104708"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104824"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104890"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105190"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105247"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105355"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105467"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105603"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105672"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105731"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105795"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105907"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106178"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106230"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106231"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106233"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106235"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106236"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106237"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106238"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106240"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106291"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106297"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106333"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106426"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106427"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106464"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106636"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106688"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106743"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106779"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106800"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106890"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106891"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106892"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106893"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106894"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106896"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106898"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106899"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106900"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106901"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106902"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106905"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106906"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106948"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107008"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107060"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107065"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107073"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107074"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107078"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107265"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107320"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107522"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107535"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107756"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107783"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107829"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107924"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107928"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107947"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108010"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108096"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108243"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108520"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108823"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108870"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109244"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109333"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109336"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109337"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109603"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109859"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109979"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1109992"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110006"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110301"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110363"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110639"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110642"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110643"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110644"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110645"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110647"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110649"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110650"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1110716"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=971975"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected the Linux Kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-14633");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kvmsmall-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-macros");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-qa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-base-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-base-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-debugsource-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-devel-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-debug-devel-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-base-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-base-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-debugsource-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-devel-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-default-devel-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-devel-4.12.14-lp150.12.19.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-docs-html-4.12.14-lp150.12.19.3") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-base-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-base-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-debugsource-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-devel-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-kvmsmall-devel-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-macros-4.12.14-lp150.12.19.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-obs-build-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-obs-build-debugsource-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-obs-qa-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-source-4.12.14-lp150.12.19.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-source-vanilla-4.12.14-lp150.12.19.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-syms-4.12.14-lp150.12.19.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-base-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-base-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-debugsource-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-devel-4.12.14-lp150.12.19.2") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"kernel-vanilla-devel-debuginfo-4.12.14-lp150.12.19.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-debug / kernel-debug-base / kernel-debug-base-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2860-1.NASL
    descriptionThis update for the Linux Kernel 4.4.103-92_56 fixes several issues. The following security issues were fixed : CVE-2018-5390: Prevent very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming TCP packet which can lead to a denial of service (bsc#1102682). CVE-2018-1000026: Fixed an insufficient input validation in bnx2x network card driver that can result in DoS via very large, specially crafted packet to the bnx2x card due to a network card firmware assertion that will take the card offline (bsc#1096723). CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service via crafted network packets (bsc#1106191). CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bsc#1105323). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117801
    published2018-09-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117801
    titleSUSE SLES12 Security Update : kernel (SUSE-SU-2018:2860-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2860-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117801);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-1000026", "CVE-2018-10902", "CVE-2018-10938", "CVE-2018-5390");
    
      script_name(english:"SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2860-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for the Linux Kernel 4.4.103-92_56 fixes several issues.
    
    The following security issues were fixed :
    
    CVE-2018-5390: Prevent very expensive calls to
    tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming
    TCP packet which can lead to a denial of service (bsc#1102682).
    
    CVE-2018-1000026: Fixed an insufficient input validation in bnx2x
    network card driver that can result in DoS via very large, specially
    crafted packet to the bnx2x card due to a network card firmware
    assertion that will take the card offline (bsc#1096723).
    
    CVE-2018-10938: Fixed an infinite loop in the cipso_v4_optptr()
    function leading to a denial-of-service via crafted network packets
    (bsc#1106191).
    
    CVE-2018-10902: It was found that the raw midi kernel driver did not
    protect against concurrent access which lead to a double realloc
    (double free) in snd_rawmidi_input_params() and
    snd_rawmidi_output_status(), allowing a malicious local attacker to
    use this for privilege escalation (bsc#1105323).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096723"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102682"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106191"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1000026/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10902/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-5390/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182860-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e1d60407"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch
    SUSE-SLE-SAP-12-SP2-2018-2011=1 SUSE-SLE-SAP-12-SP2-2018-2012=1
    SUSE-SLE-SAP-12-SP2-2018-2013=1 SUSE-SLE-SAP-12-SP2-2018-2014=1
    SUSE-SLE-SAP-12-SP2-2018-2015=1 SUSE-SLE-SAP-12-SP2-2018-2016=1
    SUSE-SLE-SAP-12-SP2-2018-2017=1
    
    SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch
    SUSE-SLE-SERVER-12-SP2-2018-2011=1 SUSE-SLE-SERVER-12-SP2-2018-2012=1
    SUSE-SLE-SERVER-12-SP2-2018-2013=1 SUSE-SLE-SERVER-12-SP2-2018-2014=1
    SUSE-SLE-SERVER-12-SP2-2018-2015=1 SUSE-SLE-SERVER-12-SP2-2018-2016=1
    SUSE-SLE-SERVER-12-SP2-2018-2017=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_103-92_53-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_103-92_56-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_114-92_64-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_114-92_67-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_74-92_38-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_90-92_45-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kgraft-patch-4_4_90-92_50-default");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "x86_64") audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(2)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP2", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_103-92_53-default-9-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_103-92_56-default-9-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_114-92_64-default-7-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_114-92_67-default-7-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_74-92_38-default-12-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_90-92_45-default-10-2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"2", cpu:"x86_64", reference:"kgraft-patch-4_4_90-92_50-default-10-2.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2776-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.155 to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001). CVE-2018-13095: Prevent denial of service (memory corruption and BUG) that could have occurred for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork (bnc#1099999). CVE-2018-13094: Prevent OOPS that may have occured for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp (bnc#1100000). CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922). CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689). CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511). CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509). CVE-2018-1129: A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol (bnc#1096748). CVE-2018-1128: It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service (bnc#1096748). CVE-2018-10938: A crafted network packet sent remotely by an attacker forced the kernel to enter an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service (bnc#1106016). CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517). CVE-2018-10902: Protect against concurrent access to prevent double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(). A malicious local attacker could have used this for privilege escalation (bnc#1105322 1105323). CVE-2018-9363: Prevent buffer overflow in hidp_process_report (bsc#1105292) CVE-2018-10883: A local user could have caused an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099863). CVE-2018-10879: A local user could have caused a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact by renaming a file in a crafted ext4 filesystem image (bsc#1099844). CVE-2018-10878: A local user could have caused an out-of-bounds write and a denial of service or unspecified other impact by mounting and operating a crafted ext4 filesystem image (bsc#1099813). CVE-2018-10876: A use-after-free was possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image (bsc#1099811). CVE-2018-10877: Prevent out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image (bsc#1099846). CVE-2018-10881: A local user could have caused an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image (bsc#1099864). CVE-2018-10882: A local user could have caused an out-of-bound write, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image (bsc#1099849). CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could have used this to cause a system crash and a denial of service (bsc#1099845). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117629
    published2018-09-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117629
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2776-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:2776-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117629);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2018-10876", "CVE-2018-10877", "CVE-2018-10878", "CVE-2018-10879", "CVE-2018-10880", "CVE-2018-10881", "CVE-2018-10882", "CVE-2018-10883", "CVE-2018-10902", "CVE-2018-10938", "CVE-2018-1128", "CVE-2018-1129", "CVE-2018-12896", "CVE-2018-13093", "CVE-2018-13094", "CVE-2018-13095", "CVE-2018-15572", "CVE-2018-16658", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-9363");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2776-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.155 to
    receive various security and bugfixes.
    
    The following security bugs were fixed :
    
    CVE-2018-13093: Prevent NULL pointer dereference and panic in
    lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a
    corrupted xfs image. This occured because of a lack of proper
    validation that cached inodes are free during allocation
    (bnc#1100001).
    
    CVE-2018-13095: Prevent denial of service (memory corruption and BUG)
    that could have occurred for a corrupted xfs image upon encountering
    an inode that is in extent format, but has more extents than fit in
    the inode fork (bnc#1099999).
    
    CVE-2018-13094: Prevent OOPS that may have occured for a corrupted xfs
    image after xfs_da_shrink_inode() is called with a NULL bp
    (bnc#1100000).
    
    CVE-2018-12896: Prevent integer overflow in the POSIX timer code that
    was caused by the way the overrun accounting works. Depending on
    interval and expiry time values, the overrun can be larger than
    INT_MAX, but the accounting is int based. This basically made the
    accounting values, which are visible to user space via
    timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a
    local user to cause a denial of service (signed integer overflow) via
    crafted mmap, futex, timer_create, and timer_settime system calls
    (bnc#1099922).
    
    CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status
    that could have been used by local attackers to read kernel memory
    (bnc#1107689).
    
    CVE-2018-6555: The irda_setsockopt function allowed local users to
    cause a denial of service (ias_object use-after-free and system crash)
    or possibly have unspecified other impact via an AF_IRDA socket
    (bnc#1106511).
    
    CVE-2018-6554: Prevent memory leak in the irda_bind function that
    allowed local users to cause a denial of service (memory consumption)
    by repeatedly binding an AF_IRDA socket (bnc#1106509).
    
    CVE-2018-1129: A flaw was found in the way signature calculation was
    handled by cephx authentication protocol. An attacker having access to
    ceph cluster network who is able to alter the message payload was able
    to bypass signature checks done by cephx protocol (bnc#1096748).
    
    CVE-2018-1128: It was found that cephx authentication protocol did not
    verify ceph clients correctly and was vulnerable to replay attack. Any
    attacker having access to ceph cluster network who is able to sniff
    packets on network can use this vulnerability to authenticate with
    ceph service and perform actions allowed by ceph service
    (bnc#1096748).
    
    CVE-2018-10938: A crafted network packet sent remotely by an attacker
    forced the kernel to enter an infinite loop in the cipso_v4_optptr()
    function leading to a denial-of-service (bnc#1106016).
    
    CVE-2018-15572: The spectre_v2_select_mitigation function did not
    always fill RSB upon a context switch, which made it easier for
    attackers to conduct userspace-userspace spectreRSB attacks
    (bnc#1102517).
    
    CVE-2018-10902: Protect against concurrent access to prevent double
    realloc (double free) in snd_rawmidi_input_params() and
    snd_rawmidi_output_status(). A malicious local attacker could have
    used this for privilege escalation (bnc#1105322 1105323).
    
    CVE-2018-9363: Prevent buffer overflow in hidp_process_report
    (bsc#1105292)
    
    CVE-2018-10883: A local user could have caused an out-of-bounds write
    in jbd2_journal_dirty_metadata(), a denial of service, and a system
    crash by mounting and operating on a crafted ext4 filesystem image
    (bsc#1099863).
    
    CVE-2018-10879: A local user could have caused a use-after-free in
    ext4_xattr_set_entry function and a denial of service or unspecified
    other impact by renaming a file in a crafted ext4 filesystem image
    (bsc#1099844).
    
    CVE-2018-10878: A local user could have caused an out-of-bounds write
    and a denial of service or unspecified other impact by mounting and
    operating a crafted ext4 filesystem image (bsc#1099813).
    
    CVE-2018-10876: A use-after-free was possible in
    ext4_ext_remove_space() function when mounting and operating a crafted
    ext4 image (bsc#1099811).
    
    CVE-2018-10877: Prevent out-of-bound access in the
    ext4_ext_drop_refs() function when operating on a crafted ext4
    filesystem image (bsc#1099846).
    
    CVE-2018-10881: A local user could have caused an out-of-bound access
    in ext4_get_group_info function, a denial of service, and a system
    crash by mounting and operating on a crafted ext4 filesystem image
    (bsc#1099864).
    
    CVE-2018-10882: A local user could have caused an out-of-bound write,
    a denial of service, and a system crash by unmounting a crafted ext4
    filesystem image (bsc#1099849).
    
    CVE-2018-10880: Prevent stack-out-of-bounds write in the ext4
    filesystem code when mounting and writing to a crafted ext4 image in
    ext4_update_inline_data(). An attacker could have used this to cause a
    system crash and a denial of service (bsc#1099845).
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1012382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1015342"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1015343"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1017967"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1019695"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1019699"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1020412"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1021121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1022604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024361"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1024376"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027968"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1030552"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031492"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1033962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1048317"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1050431"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1053685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1055014"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1056596"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1062604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1063646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1064232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1065364"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1066223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1068075"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1069138"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1078921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1080157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1083663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085042"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1085539"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1086457"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1087092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1089066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1090888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1091860"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096254"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1096748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1097105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1098253"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1098822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099811"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099832"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099844"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099846"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099849"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099864"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100132"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1101822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1101841"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102346"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102486"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102715"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1102797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103269"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1103717"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104494"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104495"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1104897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1105769"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106185"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106275"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106278"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106283"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106929"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106934"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1106995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107060"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107078"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107320"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1107966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=963575"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=966172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969470"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=969477"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=970506"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10876/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10877/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10878/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10879/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10880/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10881/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10882/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10883/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10902/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-10938/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1128/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-1129/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12896/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13093/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13094/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-13095/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-15572/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-16658/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6554/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-6555/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-9363/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20182776-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8190d585"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
    SUSE-SLE-WE-12-SP3-2018-1941=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-1941=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-1941=1
    
    SUSE Linux Enterprise High Availability 12-SP3:zypper in -t patch
    SUSE-SLE-HA-12-SP3-2018-1941=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2018-1941=1
    
    SUSE CaaS Platform ALL :
    
    To install this update, use the SUSE CaaS Platform Velum dashboard. It
    will inform you if it detects new updates and let you then trigger
    updating of the complete cluster in a controlled way.
    
    SUSE CaaS Platform 3.0 :
    
    To install this update, use the SUSE CaaS Platform Velum dashboard. It
    will inform you if it detects new updates and let you then trigger
    updating of the complete cluster in a controlled way."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-extra-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-default-man");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"s390x", reference:"kernel-default-man-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-base-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-base-debuginfo-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-debuginfo-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-debugsource-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-default-devel-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"kernel-syms-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-debuginfo-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-debugsource-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-devel-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-extra-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-default-extra-debuginfo-4.4.155-94.50.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"kernel-syms-4.4.155-94.50.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1016.NASL
    descriptionThe openSUSE Leap 42.3 kernel was updated to 4.4.155 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001). - CVE-2018-13095: Prevent denial of service (memory corruption and BUG) that could have occured for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork (bnc#1099999). - CVE-2018-13094: Prevent OOPS that might have occured for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp (bnc#1100000). - CVE-2018-12896: Prevent integer overflow in the POSIX timer code is caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun could have been larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. For example, a local user could have caused a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922). - CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking (bnc#1107689). - CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903). - CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511). - CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509). - CVE-2018-1129: A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol (bnc#1096748). - CVE-2018-1128: It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service (bnc#1096748). - CVE-2018-10938: A crafted network packet sent remotely by an attacker could have forced the kernel to enter an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service (bnc#1106016). - CVE-2018-15572: The spectre_v2_select_mitigation function did not always fill RSB upon a context switch, which made it easier for attackers to conduct userspace-userspace spectreRSB attacks (bnc#1102517). - CVE-2018-10902: The raw midi kernel driver did not protect against concurrent access which lead to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status(), allowing a malicious local attacker to use this for privilege escalation (bnc#1105322). - CVE-2018-9363: Prevent buffer overflow in hidp_process_report (bsc#1105292). The following non-security bugs were fixed : - 9p/net: Fix zero-copy path in the 9p virtio transport (bnc#1012382). - 9p/virtio: fix off-by-one error in sg list bounds check (bnc#1012382). - 9p: fix multiple NULL-pointer-dereferences (bnc#1012382). - ACPI / LPSS: Add missing prv_offset setting for byt/cht PWM devices (bnc#1012382). - ACPI / PCI: Bail early in acpi_pci_add_bus() if there is no ACPI handle (bnc#1012382). - ACPI / PM: save NVS memory for ASUS 1025C laptop (bnc#1012382). - ACPI: save NVS memory for Lenovo G50-45 (bnc#1012382). - ALSA: cs5535audio: Fix invalid endian conversion (bnc#1012382). - ALSA: emu10k1: Rate-limit error messages about page errors (bnc#1012382). - ALSA: emu10k1: add error handling for snd_ctl_add (bnc#1012382). - ALSA: fm801: add error handling for snd_ctl_add (bnc#1012382). - ALSA: hda - Sleep for 10ms after entering D3 on Conexant codecs (bnc#1012382). - ALSA: hda - Turn CX8200 into D3 as well upon reboot (bnc#1012382). - ALSA: hda/ca0132: fix build failure when a local macro is defined (bnc#1012382). - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist entry (bnc#1012382). - ALSA: memalloc: Do not exceed over the requested size (bnc#1012382). - ALSA: rawmidi: Change resized buffers atomically (bnc#1012382). - ALSA: snd-aoa: add of_node_put() in error path (bsc#1099810). - ALSA: usb-audio: Apply rate limit to warning messages in URB complete callback (bnc#1012382). - ALSA: virmidi: Fix too long output trigger loop (bnc#1012382). - ALSA: vx222: Fix invalid endian conversions (bnc#1012382). - ALSA: vxpocket: Fix invalid endian conversions (bnc#1012382). - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP (bnc#1012382). - ARC: Explicitly add -mmedium-calls to CFLAGS (bnc#1012382). - ARC: Fix CONFIG_SWAP (bnc#1012382). - ARC: mm: allow mprotect to make stack mappings executable (bnc#1012382). - ARM: 8780/1: ftrace: Only set kernel memory back to read-only after boot (bnc#1012382). - ARM: dts: Cygnus: Fix I2C controller interrupt type (bnc#1012382). - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG controller (bnc#1012382). - ARM: dts: am437x: make edt-ft5x06 a wakeup source (bnc#1012382). - ARM: dts: da850: Fix interrups property for gpio (bnc#1012382). - ARM: dts: imx6sx: fix irq for pcie bridge (bnc#1012382). - ARM: fix put_user() for gcc-8 (bnc#1012382). - ARM: imx_v4_v5_defconfig: Select ULPI support (bnc#1012382). - ARM: imx_v6_v7_defconfig: Select ULPI support (bnc#1012382). - ARM: pxa: irq: fix handling of ICMR registers in suspend/resume (bnc#1012382). - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset (bnc#1012382). - ASoC: Intel: cht_bsw_max98090: remove useless code, align with ChromeOS driver (git-fixes). - ASoC: Intel: cht_bsw_max98090_ti: Fix jack initialization (bnc#1012382). - ASoC: dpcm: do not merge format from invalid codec dai (bnc#1012382). - ASoC: dpcm: fix BE dai not hw_free and shutdown (bnc#1012382). - ASoC: pxa: Fix module autoload for platform drivers (bnc#1012382). - ASoC: sirf: Fix potential NULL pointer dereference (bnc#1012382). - Add reference to bsc#1091171 (bnc#1012382; bsc#1091171). - Bluetooth: avoid killing an already killed socket (bnc#1012382). - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011 (bnc#1012382). - Bluetooth: btusb: Remove Yoga 920 from the btusb_needs_reset_resume_table (bsc#1087092). - Bluetooth: btusb: Use DMI matching for QCA reset_resume quirking (bsc#1087092). - Bluetooth: hci_qca: Fix
    last seen2020-06-05
    modified2018-09-17
    plugin id117523
    published2018-09-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117523
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2018-1016)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1016.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117523);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-10902", "CVE-2018-10938", "CVE-2018-10940", "CVE-2018-1128", "CVE-2018-1129", "CVE-2018-12896", "CVE-2018-13093", "CVE-2018-13094", "CVE-2018-13095", "CVE-2018-15572", "CVE-2018-16658", "CVE-2018-6554", "CVE-2018-6555", "CVE-2018-9363");
    
      script_name(english:"openSUSE Security Update : the Linux Kernel (openSUSE-2018-1016)");
      script_summary(english:"Check for the openSUSE-2018-1016 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The openSUSE Leap 42.3 kernel was updated to 4.4.155 to receive
    various security and bugfixes.
    
    The following security bugs were fixed :
    
      - CVE-2018-13093: Prevent NULL pointer dereference and
        panic in lookup_slow() on a NULL inode->i_ops pointer
        when doing pathwalks on a corrupted xfs image. This
        occured because of a lack of proper validation that
        cached inodes are free during allocation (bnc#1100001).
    
      - CVE-2018-13095: Prevent denial of service (memory
        corruption and BUG) that could have occured for a
        corrupted xfs image upon encountering an inode that is
        in extent format, but has more extents than fit in the
        inode fork (bnc#1099999).
    
      - CVE-2018-13094: Prevent OOPS that might have occured for
        a corrupted xfs image after xfs_da_shrink_inode() is
        called with a NULL bp (bnc#1100000).
    
      - CVE-2018-12896: Prevent integer overflow in the POSIX
        timer code is caused by the way the overrun accounting
        works. Depending on interval and expiry time values, the
        overrun could have been larger than INT_MAX, but the
        accounting is int based. This basically made the
        accounting values, which are visible to user space via
        timer_getoverrun(2) and siginfo::si_overrun, random. For
        example, a local user could have caused a denial of
        service (signed integer overflow) via crafted mmap,
        futex, timer_create, and timer_settime system calls
        (bnc#1099922).
    
      - CVE-2018-16658: Prevent information leak in
        cdrom_ioctl_drive_status that could have been used by
        local attackers to read kernel memory because a cast
        from unsigned long to int interferes with bounds
        checking (bnc#1107689).
    
      - CVE-2018-10940: The cdrom_ioctl_media_changed function
        allowed local attackers to use a incorrect bounds check
        in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read
        out kernel memory (bsc#1092903).
    
      - CVE-2018-6555: The irda_setsockopt function allowed
        local users to cause a denial of service (ias_object
        use-after-free and system crash) or possibly have
        unspecified other impact via an AF_IRDA socket
        (bnc#1106511).
    
      - CVE-2018-6554: Prevent memory leak in the irda_bind
        function that allowed local users to cause a denial of
        service (memory consumption) by repeatedly binding an
        AF_IRDA socket (bnc#1106509).
    
      - CVE-2018-1129: A flaw was found in the way signature
        calculation was handled by cephx authentication
        protocol. An attacker having access to ceph cluster
        network who is able to alter the message payload was
        able to bypass signature checks done by cephx protocol
        (bnc#1096748).
    
      - CVE-2018-1128: It was found that cephx authentication
        protocol did not verify ceph clients correctly and was
        vulnerable to replay attack. Any attacker having access
        to ceph cluster network who is able to sniff packets on
        network can use this vulnerability to authenticate with
        ceph service and perform actions allowed by ceph service
        (bnc#1096748).
    
      - CVE-2018-10938: A crafted network packet sent remotely
        by an attacker could have forced the kernel to enter an
        infinite loop in the cipso_v4_optptr() function leading
        to a denial-of-service (bnc#1106016).
    
      - CVE-2018-15572: The spectre_v2_select_mitigation
        function did not always fill RSB upon a context switch,
        which made it easier for attackers to conduct
        userspace-userspace spectreRSB attacks (bnc#1102517).
    
      - CVE-2018-10902: The raw midi kernel driver did not
        protect against concurrent access which lead to a double
        realloc (double free) in snd_rawmidi_input_params() and
        snd_rawmidi_output_status(), allowing a malicious local
        attacker to use this for privilege escalation
        (bnc#1105322).
    
      - CVE-2018-9363: Prevent buffer overflow in
        hidp_process_report (bsc#1105292).
    
    The following non-security bugs were fixed :
    
      - 9p/net: Fix zero-copy path in the 9p virtio transport
        (bnc#1012382).
    
      - 9p/virtio: fix off-by-one error in sg list bounds check
        (bnc#1012382).
    
      - 9p: fix multiple NULL-pointer-dereferences
        (bnc#1012382).
    
      - ACPI / LPSS: Add missing prv_offset setting for byt/cht
        PWM devices (bnc#1012382).
    
      - ACPI / PCI: Bail early in acpi_pci_add_bus() if there is
        no ACPI handle (bnc#1012382).
    
      - ACPI / PM: save NVS memory for ASUS 1025C laptop
        (bnc#1012382).
    
      - ACPI: save NVS memory for Lenovo G50-45 (bnc#1012382).
    
      - ALSA: cs5535audio: Fix invalid endian conversion
        (bnc#1012382).
    
      - ALSA: emu10k1: Rate-limit error messages about page
        errors (bnc#1012382).
    
      - ALSA: emu10k1: add error handling for snd_ctl_add
        (bnc#1012382).
    
      - ALSA: fm801: add error handling for snd_ctl_add
        (bnc#1012382).
    
      - ALSA: hda - Sleep for 10ms after entering D3 on Conexant
        codecs (bnc#1012382).
    
      - ALSA: hda - Turn CX8200 into D3 as well upon reboot
        (bnc#1012382).
    
      - ALSA: hda/ca0132: fix build failure when a local macro
        is defined (bnc#1012382).
    
      - ALSA: hda: Correct Asrock B85M-ITX power_save blacklist
        entry (bnc#1012382).
    
      - ALSA: memalloc: Do not exceed over the requested size
        (bnc#1012382).
    
      - ALSA: rawmidi: Change resized buffers atomically
        (bnc#1012382).
    
      - ALSA: snd-aoa: add of_node_put() in error path
        (bsc#1099810).
    
      - ALSA: usb-audio: Apply rate limit to warning messages in
        URB complete callback (bnc#1012382).
    
      - ALSA: virmidi: Fix too long output trigger loop
        (bnc#1012382).
    
      - ALSA: vx222: Fix invalid endian conversions
        (bnc#1012382).
    
      - ALSA: vxpocket: Fix invalid endian conversions
        (bnc#1012382).
    
      - ARC: Enable machine_desc->init_per_cpu for !CONFIG_SMP
        (bnc#1012382).
    
      - ARC: Explicitly add -mmedium-calls to CFLAGS
        (bnc#1012382).
    
      - ARC: Fix CONFIG_SWAP (bnc#1012382).
    
      - ARC: mm: allow mprotect to make stack mappings
        executable (bnc#1012382).
    
      - ARM: 8780/1: ftrace: Only set kernel memory back to
        read-only after boot (bnc#1012382).
    
      - ARM: dts: Cygnus: Fix I2C controller interrupt type
        (bnc#1012382).
    
      - ARM: dts: am3517.dtsi: Disable reference to OMAP3 OTG
        controller (bnc#1012382).
    
      - ARM: dts: am437x: make edt-ft5x06 a wakeup source
        (bnc#1012382).
    
      - ARM: dts: da850: Fix interrups property for gpio
        (bnc#1012382).
    
      - ARM: dts: imx6sx: fix irq for pcie bridge (bnc#1012382).
    
      - ARM: fix put_user() for gcc-8 (bnc#1012382).
    
      - ARM: imx_v4_v5_defconfig: Select ULPI support
        (bnc#1012382).
    
      - ARM: imx_v6_v7_defconfig: Select ULPI support
        (bnc#1012382).
    
      - ARM: pxa: irq: fix handling of ICMR registers in
        suspend/resume (bnc#1012382).
    
      - ARM: tegra: Fix Tegra30 Cardhu PCA954x reset
        (bnc#1012382).
    
      - ASoC: Intel: cht_bsw_max98090: remove useless code,
        align with ChromeOS driver (git-fixes).
    
      - ASoC: Intel: cht_bsw_max98090_ti: Fix jack
        initialization (bnc#1012382).
    
      - ASoC: dpcm: do not merge format from invalid codec dai
        (bnc#1012382).
    
      - ASoC: dpcm: fix BE dai not hw_free and shutdown
        (bnc#1012382).
    
      - ASoC: pxa: Fix module autoload for platform drivers
        (bnc#1012382).
    
      - ASoC: sirf: Fix potential NULL pointer dereference
        (bnc#1012382).
    
      - Add reference to bsc#1091171 (bnc#1012382; bsc#1091171).
    
      - Bluetooth: avoid killing an already killed socket
        (bnc#1012382).
    
      - Bluetooth: btusb: Add a new Realtek 8723DE ID 2ff8:b011
        (bnc#1012382).
    
      - Bluetooth: btusb: Remove Yoga 920 from the
        btusb_needs_reset_resume_table (bsc#1087092).
    
      - Bluetooth: btusb: Use DMI matching for QCA reset_resume
        quirking (bsc#1087092).
    
      - Bluetooth: hci_qca: Fix 'Sleep inside atomic section'
        warning (bnc#1012382).
    
      - Documentation/spec_ctrl: Do some minor cleanups
        (bnc#1012382).
    
      - HID: hid-plantronics: Re-resend Update to map button for
        PTT products (bnc#1012382).
    
      - HID: i2c-hid: check if device is there before really
        probing (bnc#1012382).
    
      - HID: wacom: Correct touch maximum XY of 2nd-gen Intuos
        (bnc#1012382).
    
      - IB/core: Make testing MR flags for writability a static
        inline function (bnc#1012382).
    
      - IB/core: Remove duplicate declaration of gid_cache_wq
        (bsc#1056596).
    
      - IB/iser: Do not reduce max_sectors (bsc#1063646).
    
      - IB/mlx4: Fix an error handling path in
        'mlx4_ib_rereg_user_mr()' (git-fixes).
    
      - IB/mlx4: Mark user MR as writable if actual virtual
        memory is writable (bnc#1012382).
    
      - IB/mlx5: Fetch soft WQE's on fatal error state
        (bsc#1015342 bsc#1015343).
    
      - IB/mlx5: Use 'kvfree()' for memory allocated by
        'kvzalloc()' (bsc#1015342 bsc#1015343).
    
      - IB/ocrdma: fix out of bounds access to local buffer
        (bnc#1012382).
    
      - Input: elan_i2c - add ACPI ID for lenovo ideapad 330
        (bnc#1012382).
    
      - Input: elan_i2c - add another ACPI ID for Lenovo Ideapad
        330-15AST (bnc#1012382).
    
      - Input: i8042 - add Lenovo LaVie Z to the i8042 reset
        list (bnc#1012382).
    
      - KVM/Eventfd: Avoid crash when assign and deassign
        specific eventfd in parallel (bnc#1012382).
    
      - KVM: MMU: always terminate page walks at level 1
        (bsc#1062604).
    
      - KVM: MMU: simplify last_pte_bitmap (bsc#1062604).
    
      - KVM: VMX: Work around kABI breakage in 'enum
        vmx_l1d_flush_state' (bsc#1106369).
    
      - KVM: VMX: fixes for vmentry_l1d_flush module parameter
        (bsc#1106369).
    
      - KVM: arm/arm64: Skip updating PMD entry if no change
        (bnc#1012382).
    
      - KVM: arm/arm64: Skip updating PTE entry if no change
        (bnc#1012382).
    
      - KVM: irqfd: fix race between EPOLLHUP and
        irq_bypass_register_consumer (bnc#1012382).
    
      - KVM: nVMX: update last_nonleaf_level when initializing
        nested EPT (bsc#1062604).
    
      - MIPS: Correct the 64-bit DSP accumulator register size
        (bnc#1012382).
    
      - MIPS: Fix off-by-one in pci_resource_to_user()
        (bnc#1012382).
    
      - MIPS: ath79: fix register address in
        ath79_ddr_wb_flush() (bnc#1012382).
    
      - MIPS: lib: Provide MIPS64r6 __multi3() for GCC lower
        than 7 (bnc#1012382).
    
      - NET: stmmac: align DMA stuff to largest cache line
        length (bnc#1012382).
    
      - PCI: Prevent sysfs disable of device while driver is
        attached (bnc#1012382).
    
      - PCI: Skip MPS logic for Virtual Functions (VFs)
        (bnc#1012382).
    
      - PCI: hotplug: Do not leak pci_slot on registration
        failure (bnc#1012382).
    
      - PCI: pciehp: Fix use-after-free on unplug (bnc#1012382).
    
      - PCI: pciehp: Request control of native hotplug only if
        supported (bnc#1012382).
    
      - PM / sleep: wakeup: Fix build error caused by missing
        SRCU support (bnc#1012382).
    
      - RDMA/i40iw: Avoid panic when objects are being created
        and destroyed (bsc#969476 bsc#969477).
    
      - RDMA/i40iw: Avoid panic when reading back the IRQ
        affinity hint (bsc#969476 bsc#969477).
    
      - RDMA/i40iw: Avoid reference leaks when processing the
        AEQ (bsc#969476 bsc#969477).
    
      - RDMA/i40w: Hold read semaphore while looking after VMA
        (bsc#1024376).
    
      - RDMA/mad: Convert BUG_ONs to error flows (bnc#1012382).
    
      - RDMA/mlx5: Use proper spec flow label type (bsc#1015342
        bsc#1015343).
    
      - Revert 'MIPS: BCM47XX: Enable 74K Core ExternalSync for
        PCIe erratum' (bnc#1012382).
    
      - Revert 'UBIFS: Fix potential integer overflow in
        allocation' (bnc#1012382).
    
      - Revert 'f2fs: handle dirty segments inside
        refresh_sit_entry' (bsc#1106281).
    
      - Revert 'mm: page_alloc: skip over regions of invalid
        pfns where possible' (bnc#1107078).
    
      - Smack: Mark inode instant in smack_task_to_inode
        (bnc#1012382).
    
      - USB: musb: fix external abort on suspend (bsc#1085536).
    
      - USB: option: add support for DW5821e (bnc#1012382).
    
      - USB: serial: metro-usb: stop I/O after failed open
        (bsc#1085539).
    
      - USB: serial: sierra: fix potential deadlock at close
        (bnc#1012382).
    
      - Workaround kABI breakage by __must_check drop of
        strscpy() (bsc#1107319).
    
      - afs: Fix directory permissions check (bsc#1106283).
    
      - arc: fix build errors in arc/include/asm/delay.h
        (bnc#1012382).
    
      - arc: fix type warnings in arc/mm/cache.c (bnc#1012382).
    
      - arm64: make secondary_start_kernel() notrace
        (bnc#1012382).
    
      - arm64: mm: check for upper PAGE_SHIFT bits in
        pfn_valid() (bnc#1012382).
    
      - ath: Add regulatory mapping for APL13_WORLD
        (bnc#1012382).
    
      - ath: Add regulatory mapping for APL2_FCCA (bnc#1012382).
    
      - ath: Add regulatory mapping for Bahamas (bnc#1012382).
    
      - ath: Add regulatory mapping for Bermuda (bnc#1012382).
    
      - ath: Add regulatory mapping for ETSI8_WORLD
        (bnc#1012382).
    
      - ath: Add regulatory mapping for FCC3_ETSIC
        (bnc#1012382).
    
      - ath: Add regulatory mapping for Serbia (bnc#1012382).
    
      - ath: Add regulatory mapping for Tanzania (bnc#1012382).
    
      - ath: Add regulatory mapping for Uganda (bnc#1012382).
    
      - atl1c: reserve min skb headroom (bnc#1012382).
    
      - atm: Preserve value of skb->truesize when accounting to
        vcc (bsc#1089066).
    
      - audit: allow not equal op for audit by executable
        (bnc#1012382).
    
      - backlight: as3711_bl: Fix Device Tree node leaks
        (bsc#1106929).
    
      - backlight: lm3630a: Bump REG_MAX value to 0x50 instead
        of 0x1F (bsc#1106929).
    
      - bcache: avoid unncessary cache prefetch
        bch_btree_node_get() (bsc#1064232).
    
      - bcache: calculate the number of incremental GC nodes
        according to the total of btree nodes (bsc#1064232).
    
      - bcache: display rate debug parameters to 0 when
        writeback is not running (bsc#1064232).
    
      - bcache: do not check return value of
        debugfs_create_dir() (bsc#1064232).
    
      - bcache: finish incremental GC (bsc#1064232).
    
      - bcache: fix I/O significant decline while backend
        devices registering (bsc#1064232).
    
      - bcache: fix error setting writeback_rate through sysfs
        interface (bsc#1064232).
    
      - bcache: free heap cache_set->flush_btree in
        bch_journal_free (bsc#1064232).
    
      - bcache: make the pr_err statement used for ENOENT only
        in sysfs_attatch section (bsc#1064232).
    
      - bcache: release dc->writeback_lock properly in
        bch_writeback_thread() (bsc#1064232).
    
      - bcache: set max writeback rate when I/O request is idle
        (bsc#1064232).
    
      - bcache: simplify the calculation of the total amount of
        flash dirty data (bsc#1064232).
    
      - be2net: remove unused old custom busy-poll fields
        (bsc#1021121 ).
    
      - blkdev: __blkdev_direct_IO_simple: fix leak in error
        case (bsc#1083663).
    
      - block: bio_iov_iter_get_pages: fix size of last iovec
        (bsc#1083663).
    
      - block: bio_iov_iter_get_pages: pin more pages for
        multi-segment IOs (bsc#1083663).
    
      - block: do not use interruptible wait anywhere
        (bnc#1012382).
    
      - bnx2x: Fix invalid memory access in rss hash config path
        (bnc#1012382).
    
      - bnx2x: Fix receiving tx-timeout in error or recovery
        state (bnc#1012382).
    
      - bnxt_en: Always set output parameters in
        bnxt_get_max_rings() (bsc#963575).
    
      - bnxt_en: Fix for system hang if request_irq fails
        (bnc#1012382).
    
      - bnxt_en: Fix inconsistent BNXT_FLAG_AGG_RINGS logic
        (bsc#1020412 ).
    
      - bpf: fix references to free_bpf_prog_info() in comments
        (bnc#1012382).
    
      - brcmfmac: Add support for bcm43364 wireless chipset
        (bnc#1012382).
    
      - brcmfmac: stop watchdog before detach and free
        everything (bnc#1012382).
    
      - bridge: Propagate vlan add failure to user
        (bnc#1012382).
    
      - btrfs: add barriers to btrfs_sync_log before
        log_commit_wait wakeups (bnc#1012382).
    
      - btrfs: do not leak ret from do_chunk_alloc
        (bnc#1012382).
    
      - btrfs: qgroup: Finish rescan when hit the last leaf of
        extent tree (bnc#1012382).
    
      - btrfs: quota: Set rescan progress to (u64)-1 if we hit
        last leaf (git-fixes).
    
      - btrfs: round down size diff when shrinking/growing
        device (bsc#1097105).
    
      - can: ems_usb: Fix memory leak on ems_usb_disconnect()
        (bnc#1012382).
    
      - can: mpc5xxx_can: check of_iomap return before use
        (bnc#1012382).
    
      - can: xilinx_can: fix RX loop if RXNEMP is asserted
        without RXOK (bnc#1012382).
    
      - can: xilinx_can: fix RX overflow interrupt not being
        enabled (bnc#1012382).
    
      - can: xilinx_can: fix device dropping off bus on RX
        overrun (bnc#1012382).
    
      - can: xilinx_can: fix incorrect clear of non-processed
        interrupts (bnc#1012382).
    
      - can: xilinx_can: fix recovery from error states not
        being propagated (bnc#1012382).
    
      - can: xilinx_can: keep only 1-2 frames in TX FIFO to fix
        TX accounting (bnc#1012382).
    
      - cdrom: Fix info leak/OOB read in
        cdrom_ioctl_drive_status (bnc#1012382).
    
      - ceph: fix incorrect use of strncpy (bsc#1107319).
    
      - ceph: return errors from posix_acl_equiv_mode()
        correctly (bsc#1107320).
    
      - cifs: Fix stack out-of-bounds in
        smb(2,3)_create_lease_buf() (bsc#1012382).
    
      - cifs: add missing debug entries for kconfig options
        (bnc#1012382).
    
      - cifs: check kmalloc before use (bsc#1012382).
    
      - cifs: store the leaseKey in the fid on SMB2_open
        (bsc#1012382).
    
      - clk: tegra: Fix PLL_U post divider and initial rate on
        Tegra30 (bnc#1012382).
    
      - crypto: ablkcipher - fix crash flushing dcache in error
        path (bnc#1012382).
    
      - crypto: authenc - do not leak pointers to authenc keys
        (bnc#1012382).
    
      - crypto: authencesn - do not leak pointers to authenc
        keys (bnc#1012382).
    
      - crypto: blkcipher - fix crash flushing dcache in error
        path (bnc#1012382).
    
      - crypto: padlock-aes - Fix Nano workaround data
        corruption (bnc#1012382).
    
      - crypto: vmac - require a block cipher with 128-bit block
        size (bnc#1012382).
    
      - crypto: vmac - separate tfm and request context
        (bnc#1012382).
    
      - crypto: vmx - Fix sleep-in-atomic bugs (bsc#1048317).
    
      - cxgb4: when disabling dcb set txq dcb priority to 0
        (bnc#1012382).
    
      - cxl: Fix wrong comparison in cxl_adapter_context_get()
        (bsc#1055014.
    
      - dccp: fix undefined behavior with 'cwnd' shift in
        ccid2_cwnd_restart() (bnc#1012382).
    
      - disable loading f2fs module on PAGE_SIZE > 4KB
        (bnc#1012382).
    
      - dm cache metadata: save in-core policy_hint_size to
        on-disk superblock (bnc#1012382).
    
      - dma-iommu: Fix compilation when !CONFIG_IOMMU_DMA
        (bnc#1012382).
    
      - dmaengine: k3dma: Off by one in k3_of_dma_simple_xlate()
        (bnc#1012382).
    
      - dmaengine: pxa_dma: remove duplicate const qualifier
        (bnc#1012382).
    
      - driver core: Partially revert 'driver core: correct
        device's shutdown order' (bnc#1012382).
    
      - drivers: net: lmc: fix case value for target abort error
        (bnc#1012382).
    
      - drm/armada: fix colorkey mode property (bnc#1012382).
    
      - drm/atmel-hlcdc: check stride values in the first plane
        (bsc#1106929).
    
      - drm/atomic: Handling the case when setting old crtc for
        plane (bnc#1012382).
    
      - drm/bridge: adv7511: Reset registers on hotplug
        (bnc#1012382).
    
      - drm/cirrus: Use drm_framebuffer_put to avoid kernel oops
        in clean-up (bsc#1101822).
    
      - drm/drivers: add support for using the arch wc mapping
        API (git-fixes).
    
      - drm/exynos/dsi: mask frame-done interrupt (bsc#1106929).
    
      - drm/exynos: decon5433: Fix WINCONx reset value
        (bnc#1012382).
    
      - drm/exynos: decon5433: Fix per-plane global alpha for
        XRGB modes (bnc#1012382).
    
      - drm/exynos: gsc: Fix support for NV16/61, YUV420/YVU420
        and YUV422 modes (bnc#1012382).
    
      - drm/gma500: fix psb_intel_lvds_mode_valid()'s return
        type (bnc#1012382).
    
      - drm/i915/userptr: reject zero user_size (bsc#1090888).
    
      - drm/i915: Correctly handle limited range YCbCr data on
        VLV/CHV (bsc#1087092).
    
      - drm/imx: fix typo in ipu_plane_formats (bsc#1106929).
    
      - drm/imx: imx-ldb: check if channel is enabled before
        printing warning (bnc#1012382).
    
      - drm/imx: imx-ldb: disable LDB on driver bind
        (bnc#1012382).
    
      - drm/msm/hdmi: Use bitwise operators when building
        register values (bsc#1106929).
    
      - drm/nouveau/gem: off by one bugs in
        nouveau_gem_pushbuf_reloc_apply() (bnc#1012382).
    
      - drm/panel: type promotion bug in s6e8aa0_read_mtp_id()
        (bsc#1105769).
    
      - drm/radeon: fix mode_valid's return type (bnc#1012382).
    
      - drm: Add DP PSR2 sink enable bit (bnc#1012382).
    
      - drm: Reject getfb for multi-plane framebuffers
        (bsc#1106929).
    
      - enic: do not call enic_change_mtu in enic_probe
        (git-fixes).
    
      - enic: handle mtu change for vf properly (bnc#1012382).
    
      - enic: initialize enic->rfs_h.lock in enic_probe
        (bnc#1012382).
    
      - ext4: check for NUL characters in extended attribute's
        name (bnc#1012382).
    
      - ext4: fix spectre gadget in ext4_mb_regular_allocator()
        (bnc#1012382).
    
      - ext4: reset error code in ext4_find_entry in fallback
        (bnc#1012382).
    
      - ext4: sysfs: print ext4_super_block fields as
        little-endian (bsc#1106229).
    
      - f2fs: fix to do not trigger writeback during recovery
        (bnc#1012382).
    
      - fat: fix memory allocation failure handling of
        match_strdup() (bnc#1012382).
    
      - fb: fix lost console when the user unplugs a USB adapter
        (bnc#1012382).
    
      - fbdev: omapfb: off by one in omapfb_register_client()
        (bsc#1106929).
    
      - fix __legitimize_mnt()/mntput() race (bnc#1012382).
    
      - fix mntput/mntput race (bnc#1012382).
    
      - fork: unconditionally clear stack on fork (bnc#1012382).
    
      - fs/9p/xattr.c: catch the error of p9_client_clunk when
        setting xattr failed (bnc#1012382).
    
      - fs/dax.c: fix inefficiency in
        dax_writeback_mapping_range() (bsc#1106185).
    
      - fs/quota: Fix spectre gadget in do_quotactl
        (bnc#1012382).
    
      - fs: aio: fix the increment of aio-nr and counting
        against aio-max-nr (bsc#1068075, bsc#1078921).
    
      - fuse: Add missed unlock_page() to fuse_readpages_fill()
        (bnc#1012382).
    
      - fuse: Do not access pipe->buffers without pipe_lock()
        (bnc#1012382).
    
      - fuse: Fix oops at process_init_reply() (bnc#1012382).
    
      - fuse: fix double request_end() (bnc#1012382).
    
      - fuse: fix unlocked access to processing queue
        (bnc#1012382).
    
      - fuse: umount should wait for all requests (bnc#1012382).
    
      - genirq/proc: Return proper error code when
        irq_set_affinity() fails (bnc#1105392).
    
      - getxattr: use correct xattr length (bnc#1012382).
    
      - hfsplus: Do not clear SGID when inheriting ACLs
        (bsc#1030552).
    
      - hvc_opal: do not set tb_ticks_per_usec in
        udbg_init_opal_common() (bnc#1012382).
    
      - hwrng: exynos - Disable runtime PM on driver unbind
        (git-fixes).
    
      - i2c: davinci: Avoid zero value of CLKH (bnc#1012382).
    
      - i2c: imx: Fix race condition in dma read (bnc#1012382).
    
      - i2c: imx: Fix reinit_completion() use (bnc#1012382).
    
      - i2c: ismt: fix wrong device address when unmap the data
        buffer (bnc#1012382).
    
      - i40e: use cpumask_copy instead of direct assignment
        (bsc#1053685).
    
      - i40iw: Fix memory leak in error path of create QP
        (bsc#969476 bsc#969477).
    
      - i40iw: Use correct address in dst_neigh_lookup for IPv6
        (bsc#969476 bsc#969477).
    
      - ibmvnic: Include missing return code checks in reset
        function (bnc#1107966).
    
      - ieee802154: at86rf230: switch from BUG_ON() to WARN_ON()
        on problem (bnc#1012382).
    
      - ieee802154: at86rf230: use __func__ macro for debug
        messages (bnc#1012382).
    
      - ieee802154: fakelb: switch from BUG_ON() to WARN_ON() on
        problem (bnc#1012382).
    
      - igb: Fix not adding filter elements to the list
        (bsc#1024361 bsc#1024365).
    
      - iio: ad9523: Fix displayed phase (bnc#1012382).
    
      - iio: ad9523: Fix return value for ad952x_store()
        (bnc#1012382).
    
      - inet: frag: enforce memory limits earlier (bnc#1012382
        bsc#970506).
    
      - iommu/amd: make sure TLB to be flushed before IOVA freed
        (bsc#1106105).
    
      - iommu/vt-d: Add definitions for PFSID (bnc#1012382).
    
      - iommu/vt-d: Fix dev iotlb pfsid use (bnc#1012382).
    
      - iommu/vt-d: Ratelimit each dmar fault printing
        (bsc#1106105).
    
      - ioremap: Update pgtable free interfaces with addr
        (bnc#1012382).
    
      - ip: hash fragments consistently (bnc#1012382).
    
      - ip: in cmsg IP(V6)_ORIGDSTADDR call pskb_may_pull
        (bnc#1012382).
    
      - ipconfig: Correctly initialise ic_nameservers
        (bnc#1012382).
    
      - ipv4+ipv6: Make INET*_ESP select CRYPTO_ECHAINIV
        (bnc#1012382).
    
      - ipv4: Return EINVAL when ping_group_range sysctl does
        not map to user ns (bnc#1012382).
    
      - ipv4: remove BUG_ON() from fib_compute_spec_dst
        (bnc#1012382).
    
      - ipv6: fix useless rol32 call on hash (bnc#1012382).
    
      - ipv6: mcast: fix unsolicited report interval after
        receiving querys (bnc#1012382).
    
      - ipvlan: use ETH_MAX_MTU as max mtu (bsc#1033962).
    
      - iscsi target: fix session creation failure handling
        (bnc#1012382).
    
      - isdn: Disable IIOCDBGVAR (bnc#1012382).
    
      - iw_cxgb4: remove duplicate memcpy() in
        c4iw_create_listen() (bsc#969476 bsc#969477).
    
      - iwlwifi: pcie: fix race in Rx buffer allocator
        (bnc#1012382).
    
      - ixgbe: Be more careful when modifying MAC filters
        (bnc#1012382).
    
      - jfs: Do not clear SGID when inheriting ACLs
        (bsc#1030552).
    
      - jump_label: Add RELEASE barrier after text changes
        (bsc#1105271).
    
      - jump_label: Fix concurrent static_key_enable/disable()
        (bsc#1105271).
    
      - jump_label: Move CPU hotplug locking (bsc#1105271).
    
      - jump_label: Provide hotplug context variants
        (bsc#1105271).
    
      - jump_label: Reduce the size of struct static_key
        (bsc#1105271).
    
      - jump_label: Reorder hotplug lock and jump_label_lock
        (bsc#1105271).
    
      - jump_label: Split out code under the hotplug lock
        (bsc#1105271).
    
      - jump_label: remove bug.h, atomic.h dependencies for
        HAVE_JUMP_LABEL (bsc#1105271).
    
      - kabi/severities: Ignore missing cpu_tss_tramp
        (bsc#1099597)
    
      - kabi: x86/speculation/l1tf: Increase l1tf memory limit
        for Nehalem+ (bnc#1105536).
    
      - kasan: do not emit builtin calls when sanitization is
        off (bnc#1012382).
    
      - kasan: fix shadow_size calculation error in
        kasan_module_alloc (bnc#1012382).
    
      - kbuild: verify that $DEPMOD is installed (bnc#1012382).
    
      - kernel: improve spectre mitigation (bnc#1106934,
        LTC#171029).
    
      - kprobes/x86: Fix %p uses in error messages
        (bnc#1012382).
    
      - kprobes: Make list and blacklist root user read only
        (bnc#1012382).
    
      - kthread, tracing: Do not expose half-written comm when
        creating kthreads (bsc#1104897).
    
      - kvm: x86: vmx: fix vpid leak (bnc#1012382).
    
      - l2tp: use sk_dst_check() to avoid race on
        sk->sk_dst_cache (bnc#1012382).
    
      - lib/rhashtable: consider param->min_size when setting
        initial table size (bnc#1012382).
    
      - libata: Fix command retry decision (bnc#1012382).
    
      - libceph: check authorizer reply/challenge length before
        reading (bsc#1096748).
    
      - libceph: factor out __ceph_x_decrypt() (bsc#1096748).
    
      - libceph: factor out __prepare_write_connect()
        (bsc#1096748).
    
      - libceph: factor out encrypt_authorizer() (bsc#1096748).
    
      - libceph: store ceph_auth_handshake pointer in
        ceph_connection (bsc#1096748).
    
      - libceph: weaken sizeof check in
        ceph_x_verify_authorizer_reply() (bsc#1096748).
    
      - llc: use refcount_inc_not_zero() for llc_sap_find()
        (bnc#1012382).
    
      - locking/lockdep: Do not record IRQ state within lockdep
        code (bnc#1012382).
    
      - locks: pass inode pointer to locks_free_lock_context
        (bsc@1099832).
    
      - locks: prink more detail when there are leaked locks
        (bsc#1099832).
    
      - locks: restore a warn for leaked locks on close
        (bsc#1099832).
    
      - m68k: fix 'bad page state' oops on ColdFire boot
        (bnc#1012382).
    
      - mac80211: add stations tied to AP_VLANs during hw
        reconfig (bnc#1012382).
    
      - md/raid10: fix that replacement cannot complete recovery
        after reassemble (bnc#1012382).
    
      - md: fix NULL dereference of mddev->pers in
        remove_and_add_spares() (bnc#1012382).
    
      - media: omap3isp: fix unbalanced dma_iommu_mapping
        (bnc#1012382).
    
      - media: rcar_jpu: Add missing clk_disable_unprepare() on
        error in jpu_open() (bnc#1012382).
    
      - media: rtl28xxu: be sure that it won't go past the array
        size (bsc#1050431).
    
      - media: s5p-jpeg: fix number of components macro
        (bsc#1050431).
    
      - media: saa7164: Fix driver name in debug output
        (bnc#1012382).
    
      - media: si470x: fix __be16 annotations (bnc#1012382).
    
      - media: siano: get rid of __le32/__le16 cast warnings
        (bnc#1012382).
    
      - media: staging: omap4iss: Include asm/cacheflush.h after
        generic includes (bnc#1012382).
    
      - media: videobuf2-core: do not call memop 'finish' when
        queueing (bnc#1012382).
    
      - memory: tegra: Apply interrupts mask per SoC
        (bnc#1012382).
    
      - memory: tegra: Do not handle spurious interrupts
        (bnc#1012382).
    
      - mfd: cros_ec: Fail early if we cannot identify the EC
        (bnc#1012382).
    
      - microblaze: Fix simpleImage format generation
        (bnc#1012382).
    
      - mm/hugetlb: filter out hugetlb pages if HUGEPAGE
        migration is not supported (bnc#1106697).
    
      - mm/memory.c: check return value of ioremap_prot
        (bnc#1012382).
    
      - mm/slub.c: add __printf verification to slab_err()
        (bnc#1012382).
    
      - mm/tlb: Remove tlb_remove_table() non-concurrent
        condition (bnc#1012382).
    
      - mm: Add vm_insert_pfn_prot() (bnc#1012382).
    
      - mm: fix cache mode tracking in vm_insert_mixed()
        (bnc#1012382).
    
      - mm: memcg: fix use after free in mem_cgroup_iter()
        (bnc#1012382).
    
      - mm: vmalloc: avoid racy handling of debugobjects in
        vunmap (bnc#1012382).
    
      - mm: x86: move _PAGE_SWP_SOFT_DIRTY from bit 7 to bit 1
        (bnc#1012382).
    
      - mtd: rawnand: fsl_ifc: fix FSL NAND driver to read all
        ONFI parameter pages (bnc#1012382).
    
      - mtd: ubi: wl: Fix error return code in ubi_wl_init()
        (git-fixes).
    
      - mwifiex: correct histogram data with appropriate index
        (bnc#1012382).
    
      - mwifiex: handle race during mwifiex_usb_disconnect
        (bnc#1012382).
    
      - net/9p/client.c: version pointer uninitialized
        (bnc#1012382).
    
      - net/9p/trans_fd.c: fix race-condition by flushing
        workqueue before the kfree() (bnc#1012382).
    
      - net/ethernet/freescale/fman: fix cross-build error
        (bnc#1012382).
    
      - net/ipv4: Set oif in fib_compute_spec_dst (bnc#1012382).
    
      - net/mlx4_core: Save the qpn from the input modifier in
        RST2INIT wrapper (bnc#1012382).
    
      - net/mlx5: Add missing SET_DRIVER_VERSION command
        translation (bsc#1015342 bsc#1015343).
    
      - net/mlx5: E-Switch, Include VF RDMA stats in vport
        statistics (bsc#966170 bsc#966172).
    
      - net/mlx5: Eswitch, Use 'kvfree()' for memory allocated
        by 'kvzalloc()' (bsc#1015342 bsc#1015343).
    
      - net/mlx5: Fix wrong size allocation for QoS ETC TC
        regitster (bsc#966170 bsc#966172).
    
      - net/mlx5: Vport, Use 'kvfree()' for memory allocated by
        'kvzalloc()' (bsc#966170 bsc#966172).
    
      - net/mlx5e: Do not allow aRFS for encapsulated packets
        (bsc#1015342 bsc#1015343).
    
      - net/mlx5e: Err if asked to offload TC match on frag
        being first (bsc#1015342 bsc#1015343).
    
      - net/mlx5e: Fix quota counting in aRFS expire flow
        (bsc#1015342 bsc#1015343).
    
      - net/mlx5e: Refine ets validation function (bsc#966170
        bsc#966172).
    
      - net: 6lowpan: fix reserved space for single frames
        (bnc#1012382).
    
      - net: Do not copy pfmemalloc flag in __copy_skb_header()
        (bnc#1012382).
    
      - net: add skb_condense() helper (bsc#1089066).
    
      - net: adjust skb->truesize in ___pskb_trim()
        (bsc#1089066).
    
      - net: adjust skb->truesize in pskb_expand_head()
        (bsc#1089066).
    
      - net: axienet: Fix double deregister of mdio
        (bnc#1012382).
    
      - net: caif: Add a missing rcu_read_unlock() in
        caif_flow_cb (bnc#1012382).
    
      - net: davinci_emac: match the mdio device against its
        compatible if possible (bnc#1012382).
    
      - net: dsa: Do not suspend/resume closed slave_dev
        (bnc#1012382).
    
      - net: ena: Fix use of uninitialized DMA address bits
        field (bsc#1027968).
    
      - net: fix amd-xgbe flow-control issue (bnc#1012382).
    
      - net: hamradio: use eth_broadcast_addr (bnc#1012382).
    
      - net: lan78xx: Fix misplaced tasklet_schedule() call
        (bnc#1012382).
    
      - net: lan78xx: fix rx handling before first packet is
        send (bnc#1012382).
    
      - net: mac802154: tx: expand tailroom if necessary
        (bnc#1012382).
    
      - net: phy: fix flag masking in __set_phy_supported
        (bnc#1012382).
    
      - net: prevent ISA drivers from building on PPC32
        (bnc#1012382).
    
      - net: propagate dev_get_valid_name return code
        (bnc#1012382).
    
      - net: qca_spi: Avoid packet drop during initial sync
        (bnc#1012382).
    
      - net: qca_spi: Fix log level if probe fails
        (bnc#1012382).
    
      - net: qca_spi: Make sure the QCA7000 reset is triggered
        (bnc#1012382).
    
      - net: socket: fix potential spectre v1 gadget in
        socketcall (bnc#1012382).
    
      - net: usb: rtl8150: demote allmulti message to dev_dbg()
        (bnc#1012382).
    
      - net: vmxnet3: use new api
        ethtool_(get|set)_link_ksettings (bsc#1091860
        bsc#1098253).
    
      - net_sched: Fix missing res info when create new tc_index
        filter (bnc#1012382).
    
      - net_sched: fix NULL pointer dereference when delete
        tcindex filter (bnc#1012382).
    
      - netfilter: conntrack: dccp: treat SYNC/SYNCACK as
        invalid if no prior state (bnc#1012382).
    
      - netfilter: ipset: List timing out entries with 'timeout
        1' instead of zero (bnc#1012382).
    
      - netfilter: ipv6: nf_defrag: reduce struct net memory
        waste (bnc#1012382).
    
      - netfilter: ipvs: do not create conn for ABORT packet in
        sctp_conn_schedule (bsc#1102797).
    
      - netfilter: ipvs: fix the issue that sctp_conn_schedule
        drops non-INIT packet (bsc#1102797).
    
      - netfilter: x_tables: set module owner for icmp(6)
        matches (bnc#1012382).
    
      - netlink: Do not shift on 64 for ngroups (bnc#1012382).
    
      - netlink: Do not shift with UB on nlk->ngroups
        (bnc#1012382).
    
      - netlink: Do not subscribe to non-existent groups
        (bnc#1012382).
    
      - netlink: Fix spectre v1 gadget in netlink_create()
        (bnc#1012382).
    
      - netlink: do not enter direct reclaim from netlink_trim()
        (bsc#1042286).
    
      - nfsd: fix potential use-after-free in
        nfsd4_decode_getdeviceinfo (bnc#1012382).
    
      - nl80211: Add a missing break in parse_station_flags
        (bnc#1012382).
    
      - nohz: Fix local_timer_softirq_pending() (bnc#1012382).
    
      - nvme-fc: release io queues to allow fast fail
        (bsc#1102486).
    
      - nvme: if_ready checks to fail io to deleting controller
        (bsc#1102486).
    
      - nvme: kABI-compliant version of
        nvmf_fail_nonready_command() (bsc#1102486).
    
      - nvmet-fc: fix target sgl list on large transfers
        (bsc#1102486).
    
      - osf_getdomainname(): use copy_to_user() (bnc#1012382).
    
      - ovl: Do d_type check only if work dir creation was
        successful (bnc#1012382).
    
      - ovl: Ensure upper filesystem supports d_type
        (bnc#1012382).
    
      - ovl: warn instead of error if d_type is not supported
        (bnc#1012382).
    
      - packet: refine ring v3 block size test to hold one frame
        (bnc#1012382).
    
      - packet: reset network header if packet shorter than ll
        reserved space (bnc#1012382).
    
      - parisc: Define mb() and add memory barriers to assembler
        unlock sequences (bnc#1012382).
    
      - parisc: Enable CONFIG_MLONGCALLS by default
        (bnc#1012382).
    
      - parisc: Remove ordered stores from syscall.S
        (bnc#1012382).
    
      - parisc: Remove unnecessary barriers from spinlock.h
        (bnc#1012382).
    
      - perf auxtrace: Fix queue resize (bnc#1012382).
    
      - perf llvm-utils: Remove bashism from kernel include
        fetch script (bnc#1012382).
    
      - perf report powerpc: Fix crash if callchain is empty
        (bnc#1012382).
    
      - perf test session topology: Fix test on s390
        (bnc#1012382).
    
      - perf/x86/intel/uncore: Correct fixed counter index check
        for NHM (bnc#1012382).
    
      - perf/x86/intel/uncore: Correct fixed counter index check
        in generic code (bnc#1012382).
    
      - perf: fix invalid bit in diagnostic entry (bnc#1012382).
    
      - pinctrl: at91-pio4: add missing of_node_put
        (bnc#1012382).
    
      - pinctrl: freescale: off by one in
        imx1_pinconf_group_dbg_show() (bnc#1012382).
    
      - pnfs/blocklayout: off by one in bl_map_stripe()
        (bnc#1012382).
    
      - powerpc/32: Add a missing include header (bnc#1012382).
    
      - powerpc/64s: Default l1d_size to 64K in RFI fallback
        flush (bsc#1068032.
    
      - powerpc/64s: Fix compiler store ordering to SLB shadow
        area (bnc#1012382).
    
      - powerpc/8xx: fix invalid register expression in
        head_8xx.S (bnc#1012382).
    
      - powerpc/chrp/time: Make some functions static, add
        missing header include (bnc#1012382).
    
      - powerpc/embedded6xx/hlwd-pic: Prevent interrupts from
        being handled by Starlet (bnc#1012382).
    
      - powerpc/lib: Fix the feature fixup tests to actually
        work (bsc#1066223).
    
      - powerpc/powermac: Add missing prototype for
        note_bootable_part() (bnc#1012382).
    
      - powerpc/powermac: Mark variable x as unused
        (bnc#1012382).
    
      - powerpc/pseries: Fix endianness while restoring of r3 in
        MCE handler (bnc#1012382).
    
      - powerpc/topology: Get topology for shared processors at
        boot (bsc#1104683).
    
      - powerpc64s: Show ori31 availability in spectre_v1 sysfs
        file not v2 (bsc#1068032, bsc#1080157.
    
      - powerpc: Avoid code patching freed init sections
        (bnc#1107735).
    
      - powerpc: make feature-fixup tests fortify-safe
        (bsc#1066223).
    
      - provide special timeout module parameters for EC2
        (bsc#1065364).
    
      - ptp: fix missing break in switch (bnc#1012382).
    
      - pwm: tiehrpwm: Fix disabling of output of PWMs
        (bnc#1012382).
    
      - qed: Add sanity check for SIMD fastpath handler
        (bnc#1012382).
    
      - qed: Correct Multicast API to reflect existence of 256
        approximate buckets (bsc#1019695 bsc#1019699
        bsc#1022604).
    
      - qed: Do not advertise DCBX_LLD_MANAGED capability
        (bsc#1019695 bsc#1019699 bsc#1022604).
    
      - qed: Fix possible memory leak in Rx error path handling
        (bsc#1019695 bsc#1019699 bsc#1022604 ).
    
      - qed: Fix possible race for the link state value
        (bnc#1012382).
    
      - qed: Fix setting of incorrect eswitch mode (bsc#1019695
        bsc#1019699 bsc#1022604).
    
      - qed: Fix use of incorrect size in memcpy call
        (bsc#1019695 bsc#1019699 bsc#1022604).
    
      - qede: Adverstise software timestamp caps when PHC is not
        available (bsc#1019695 bsc#1019699 bsc#1022604).
    
      - qlge: Fix netdev features configuration (bsc#1098822).
    
      - qlogic: check kstrtoul() for errors (bnc#1012382).
    
      - random: mix rdrand with entropy sent in from userspace
        (bnc#1012382).
    
      - readahead: stricter check for bdi io_pages (VM
        Functionality).
    
      - regulator: pfuze100: add .is_enable() for
        pfuze100_swb_regulator_ops (bnc#1012382).
    
      - reiserfs: fix broken xattr handling (heap corruption,
        bad retval) (bnc#1012382).
    
      - ring_buffer: tracing: Inherit the tracing setting to
        next ring buffer (bnc#1012382).
    
      - root dentries need RCU-delayed freeing (bnc#1012382).
    
      - rsi: Fix 'invalid vdd' warning in mmc (bnc#1012382).
    
      - rtc: ensure rtc_set_alarm fails when alarms are not
        supported (bnc#1012382).
    
      - rtnetlink: add rtnl_link_state check in
        rtnl_configure_link (bnc#1012382).
    
      - s390/cpum_sf: Add data entry sizes to sampling trailer
        entry (bnc#1012382).
    
      - s390/kvm: fix deadlock when killed by oom (bnc#1012382).
    
      - s390/lib: use expoline for all bcr instructions
        (bnc#1106934, LTC#171029).
    
      - s390/pci: fix out of bounds access during irq setup
        (bnc#1012382).
    
      - s390/qdio: reset old sbal_state flags (bnc#1012382).
    
      - s390/qeth: do not clobber buffer on async TX completion
        (bnc#1104485, LTC#170349).
    
      - s390/qeth: fix race when setting MAC address
        (bnc#1104485, LTC#170726).
    
      - s390: add explicit linux/stringify.h for jump label
        (bsc#1105271).
    
      - s390: detect etoken facility (bnc#1106934, LTC#171029).
    
      - s390: fix br_r1_trampoline for machines without exrl
        (bnc#1012382 bnc#1106934 LTC#171029).
    
      - sched/fair: Avoid divide by zero when rebalancing
        domains (bsc#1096254).
    
      - scripts/tar-up.sh: Do not package gitlog-excludes file
        Also fix the evaluation of gitlog-excludes file, too
    
      - scsi: 3w-9xxx: fix a missing-check bug (bnc#1012382).
    
      - scsi: 3w-xxxx: fix a missing-check bug (bnc#1012382).
    
      - scsi: core: Avoid that SCSI device removal through sysfs
        triggers a deadlock (bnc#1012382).
    
      - scsi: fcoe: drop frames in ELS LOGO error path
        (bnc#1012382).
    
      - scsi: hpsa: limit transfer length to 1MB, not 512kB
        (bsc#1102346).
    
      - scsi: libiscsi: fix possible NULL pointer dereference in
        case of TMF (bnc#1012382).
    
      - scsi: megaraid: silence a static checker bug
        (bnc#1012382).
    
      - scsi: megaraid_sas: Increase timeout by 1 sec for
        non-RAID fastpath IOs (bnc#1012382).
    
      - scsi: qla2xxx: Fix ISP recovery on unload (bnc#1012382).
    
      - scsi: qla2xxx: Return error when TMF returns
        (bnc#1012382).
    
      - scsi: scsi_dh: replace too broad 'TP9' string with the
        exact models (bnc#1012382).
    
      - scsi: sr: Avoid that opening a CD-ROM hangs with runtime
        power management enabled (bnc#1012382).
    
      - scsi: sysfs: Introduce
        sysfs_(un,)break_active_protection() (bnc#1012382).
    
      - scsi: ufs: fix exception event handling (bnc#1012382).
    
      - scsi: vmw_pvscsi: Return DID_RESET for status
        SAM_STAT_COMMAND_TERMINATED (bnc#1012382).
    
      - scsi: xen-scsifront: add error handling for
        xenbus_printf (bnc#1012382).
    
      - scsi_debug: call resp_XXX function after setting
        host_scribble (bsc#1069138).
    
      - scsi_debug: reset injection flags for every_nth > 0
        (bsc#1069138).
    
      - selftest/seccomp: Fix the flag name
        SECCOMP_FILTER_FLAG_TSYNC (bnc#1012382).
    
      - selftest/seccomp: Fix the seccomp(2) signature
        (bnc#1012382).
    
      - selftests/ftrace: Add snapshot and tracing_on test case
        (bnc#1012382).
    
      - selftests/x86/sigreturn/64: Fix spurious failures on AMD
        CPUs (bnc#1012382).
    
      - selftests: pstore: return Kselftest Skip code for
        skipped tests (bnc#1012382).
    
      - selftests: static_keys: return Kselftest Skip code for
        skipped tests (bnc#1012382).
    
      - selftests: sync: add config fragment for testing sync
        framework (bnc#1012382).
    
      - selftests: user: return Kselftest Skip code for skipped
        tests (bnc#1012382).
    
      - selftests: zram: return Kselftest Skip code for skipped
        tests (bnc#1012382).
    
      - serial: 8250_dw: always set baud rate in
        dw8250_set_termios (bnc#1012382).
    
      - sfc: stop the TX queue before pushing new buffers
        (bsc#1017967 ).
    
      - skbuff: Unconditionally copy pfmemalloc in __skb_clone()
        (bnc#1012382).
    
      - slab: __GFP_ZERO is incompatible with a constructor
        (bnc#1107060).
    
      - smb3: Do not send SMB3 SET_INFO if nothing changed
        (bnc#1012382).
    
      - smb3: do not request leases in symlink creation and
        query (bnc#1012382).
    
      - spi: davinci: fix a NULL pointer dereference
        (bnc#1012382).
    
      - squashfs: be more careful about metadata corruption
        (bnc#1012382).
    
      - squashfs: more metadata hardening (bnc#1012382).
    
      - squashfs: more metadata hardenings (bnc#1012382).
    
      - staging: android: ion: check for kref overflow
        (bnc#1012382).
    
      - string: drop __must_check from strscpy() and restore
        strscpy() usages in cgroup (bsc#1107319).
    
      - sys: do not hold uts_sem while accessing userspace
        memory (bnc#1106995).
    
      - target_core_rbd: use RCU in free_device (bsc#1105524).
    
      - tcp: Fix missing range_truesize enlargement in the
        backport (bnc#1012382).
    
      - tcp: add max_quickacks param to tcp_incr_quickack and
        tcp_enter_quickack_mode (bnc#1012382).
    
      - tcp: add one more quick ack after after ECN events
        (bnc#1012382).
    
      - tcp: do not aggressively quick ack after ECN events
        (bnc#1012382).
    
      - tcp: do not cancel delay-AcK on DCTCP special ACK
        (bnc#1012382).
    
      - tcp: do not delay ACK in DCTCP upon CE status change
        (bnc#1012382).
    
      - tcp: do not force quickack when receiving out-of-order
        packets (bnc#1012382).
    
      - tcp: fix dctcp delayed ACK schedule (bnc#1012382).
    
      - tcp: helpers to send special DCTCP ack (bnc#1012382).
    
      - tcp: identify cryptic messages as TCP seq # bugs
        (bnc#1012382).
    
      - tcp: refactor tcp_ecn_check_ce to remove sk type cast
        (bnc#1012382).
    
      - tcp: remove DELAYED ACK events in DCTCP (bnc#1012382).
    
      - tg3: Add higher cpu clock for 5762 (bnc#1012382).
    
      - thermal: exynos: fix setting rising_threshold for
        Exynos5433 (bnc#1012382).
    
      - timekeeping: Eliminate the stale declaration of
        ktime_get_raw_and_real_ts64() (bsc#969470).
    
      - tools/power turbostat: Read extended processor family
        from CPUID (bnc#1012382).
    
      - tools/power turbostat: fix -S on UP systems
        (bnc#1012382).
    
      - tools: usb: ffs-test: Fix build on big endian systems
        (bnc#1012382).
    
      - tpm: fix race condition in tpm_common_write()
        (bnc#1012382).
    
      - tracing/blktrace: Fix to allow setting same value
        (bnc#1012382).
    
      - tracing/kprobes: Fix trace_probe flags on
        enable_trace_kprobe() failure (bnc#1012382).
    
      - tracing: Do not call start/stop() functions when
        tracing_on does not change (bnc#1012382).
    
      - tracing: Fix double free of event_trigger_data
        (bnc#1012382).
    
      - tracing: Fix possible double free in
        event_enable_trigger_func() (bnc#1012382).
    
      - tracing: Quiet gcc warning about maybe unused link
        variable (bnc#1012382).
    
      - tracing: Use __printf markup to silence compiler
        (bnc#1012382).
    
      - tty: Fix data race in tty_insert_flip_string_fixed_flag
        (bnc#1012382).
    
      - turn off -Wattribute-alias (bnc#1012382).
    
      - ubi: Be more paranoid while seaching for the most recent
        Fastmap (bnc#1012382).
    
      - ubi: Fix Fastmap's update_vol() (bnc#1012382).
    
      - ubi: Fix races around ubi_refill_pools() (bnc#1012382).
    
      - ubi: Introduce vol_ignored() (bnc#1012382).
    
      - ubi: Rework Fastmap attach base code (bnc#1012382).
    
      - ubi: fastmap: Erase outdated anchor PEBs during attach
        (bnc#1012382).
    
      - ubifs: Check data node size before truncate
        (bsc#1106276).
    
      - ubifs: Fix memory leak in lprobs self-check
        (bsc#1106278).
    
      - ubifs: Fix synced_i_size calculation for xattr inodes
        (bsc#1106275).
    
      - ubifs: xattr: Do not operate on deleted inodes
        (bsc#1106271).
    
      - udl-kms: change down_interruptible to down
        (bnc#1012382).
    
      - udl-kms: fix crash due to uninitialized memory
        (bnc#1012382).
    
      - udl-kms: handle allocation failure (bnc#1012382).
    
      - udlfb: set optimal write delay (bnc#1012382).
    
      - uprobes: Use synchronize_rcu() not synchronize_sched()
        (bnc#1012382).
    
      - usb/phy: fix PPC64 build errors in phy-fsl-usb.c
        (bnc#1012382).
    
      - usb: audio-v2: Correct the comment for struct
        uac_clock_selector_descriptor (bsc#1099810).
    
      - usb: cdc_acm: Add quirk for Castles VEGA3000
        (bnc#1012382).
    
      - usb: dwc2: debugfs: Do not touch RX FIFO during register
        dump (bsc#1100132).
    
      - usb: dwc2: fix isoc split in transfer with no data
        (bnc#1012382).
    
      - usb: gadget: composite: fix delayed_status race
        condition when set_interface (bnc#1012382).
    
      - usb: gadget: dwc2: fix memory leak in gadget_init()
        (bnc#1012382).
    
      - usb: gadget: f_fs: Only return delayed status when len
        is 0 (bnc#1012382).
    
      - usb: gadget: f_uac2: fix endianness of 'struct
        cntrl_*_lay3' (bnc#1012382).
    
      - usb: gadget: r8a66597: Fix a possible
        sleep-in-atomic-context bugs in r8a66597_queue()
        (bnc#1012382).
    
      - usb: gadget: r8a66597: Fix two possible
        sleep-in-atomic-context bugs in init_controller()
        (bnc#1012382).
    
      - usb: hub: Do not wait for connect state at resume for
        powered-off ports (bnc#1012382).
    
      - usb: renesas_usbhs: gadget: fix spin_lock_init() for
        uep->lock (bsc#1085536).
    
      - usb: xhci: increase CRS timeout value (bnc#1012382).
    
      - usbip: usbip_detach: Fix memory, udev context and udev
        leak (bnc#1012382).
    
      - userns: move user access out of the mutex (bnc#1012382).
    
      - virtio_balloon: fix another race between migration and
        ballooning (bnc#1012382).
    
      - virtio_console: fix uninitialized variable use
        (git-fixes).
    
      - vmw_balloon: VMCI_DOORBELL_SET does not check status
        (bnc#1012382).
    
      - vmw_balloon: do not use 2MB without batching
        (bnc#1012382).
    
      - vmw_balloon: fix VMCI use when balloon built into kernel
        (bnc#1012382).
    
      - vmw_balloon: fix inflation of 64-bit GFNs (bnc#1012382).
    
      - vmxnet3: Replace msleep(1) with usleep_range()
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: add receive data ring support (bsc#1091860
        bsc#1098253).
    
      - vmxnet3: add support for get_coalesce, set_coalesce
        ethtool operations (bsc#1091860 bsc#1098253).
    
      - vmxnet3: allow variable length transmit data ring buffer
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: avoid assumption about invalid dma_pa in
        vmxnet3_set_mc() (bsc#1091860 bsc#1098253).
    
      - vmxnet3: avoid format strint overflow warning
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: avoid xmit reset due to a race in vmxnet3
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: fix incorrect dereference when rxvlan is
        disabled (bsc#1091860 bsc#1098253).
    
      - vmxnet3: fix non static symbol warning (bsc#1091860
        bsc#1098253).
    
      - vmxnet3: fix tx data ring copy for variable size
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: increase default rx ring sizes (bsc#1091860
        bsc#1098253).
    
      - vmxnet3: introduce command to register memory region
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: introduce generalized command interface to
        configure the device (bsc#1091860 bsc#1098253).
    
      - vmxnet3: prepare for version 3 changes (bsc#1091860
        bsc#1098253).
    
      - vmxnet3: remove redundant initialization of pointer 'rq'
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: remove unused flag 'rxcsum' from struct
        vmxnet3_adapter (bsc#1091860 bsc#1098253).
    
      - vmxnet3: set the DMA mask before the first DMA map
        operation (bsc#1091860 bsc#1098253).
    
      - vmxnet3: update to version 3 (bsc#1091860 bsc#1098253).
    
      - vmxnet3: use DMA memory barriers where required
        (bsc#1091860 bsc#1098253).
    
      - vmxnet3: use correct flag to indicate LRO feature
        (bsc#1091860 bsc#1098253).
    
      - vsock: split dwork to avoid reinitializations
        (bnc#1012382).
    
      - vti6: Fix dev->max_mtu setting (bsc#1033962).
    
      - vti6: fix PMTU caching and reporting on xmit
        (bnc#1012382).
    
      - wlcore: sdio: check for valid platform device data
        before suspend (bnc#1012382).
    
      - x86/MCE: Remove min interval polling limitation
        (bnc#1012382).
    
      - x86/amd: do not set X86_BUG_SYSRET_SS_ATTRS when running
        under Xen (bnc#1012382).
    
      - x86/asm/entry/32: Simplify pushes of zeroed
        pt_regs->REGs (bnc#1012382).
    
      - x86/bugs: Move the l1tf function and define pr_fmt
        properly (bnc#1012382).
    
      - x86/bugs: Respect nospec command line option
        (bsc#1068032).
    
      - x86/cpu/AMD: Fix erratum 1076 (CPB bit) (bnc#1012382).
    
      - x86/cpu: Make alternative_msr_write work for 32-bit code
        (bnc#1012382).
    
      - x86/cpu: Re-apply forced caps every time CPU caps are
        re-read (bnc#1012382).
    
      - x86/cpufeature: preserve numbers (kabi).
    
      - x86/cpufeatures: Add CPUID_7_EDX CPUID leaf
        (bnc#1012382).
    
      - x86/cpufeatures: Clean up Spectre v2 related CPUID flags
        (bnc#1012382).
    
      - x86/entry/64/compat: Clear registers for compat
        syscalls, to reduce speculation attack surface
        (bnc#1012382).
    
      - x86/entry/64: Remove %ebx handling from error_entry/exit
        (bnc#1102715).
    
      - x86/init: fix build with CONFIG_SWAP=n (bnc#1012382).
    
      - x86/irqflags: Mark native_restore_fl extern inline
        (bnc#1012382).
    
      - x86/irqflags: Provide a declaration for native_save_fl
        (git-fixes).
    
      - x86/mm/kmmio: Make the tracer robust against L1TF
        (bnc#1012382).
    
      - x86/mm/pat: Fix L1TF stable backport for CPA
        (bnc#1012382).
    
      - x86/mm/pat: Fix L1TF stable backport for CPA, 2nd call
        (bnc#1012382).
    
      - x86/mm/pat: Make set_memory_np() L1TF safe
        (bnc#1012382).
    
      - x86/mm: Add TLB purge to free pmd/pte page interfaces
        (bnc#1012382).
    
      - x86/mm: Disable ioremap free page handling on x86-PAE
        (bnc#1012382).
    
      - x86/mm: Give each mm TLB flush generation a unique ID
        (bnc#1012382).
    
      - x86/paravirt: Fix spectre-v2 mitigations for paravirt
        guests (bnc#1012382).
    
      - x86/paravirt: Make native_save_fl() extern inline
        (bnc#1012382).
    
      - x86/process: Correct and optimize TIF_BLOCKSTEP switch
        (bnc#1012382).
    
      - x86/process: Optimize TIF checks in __switch_to_xtra()
        (bnc#1012382).
    
      - x86/process: Optimize TIF_NOTSC switch (bnc#1012382).
    
      - x86/process: Re-export start_thread() (bnc#1012382).
    
      - x86/spectre: Add missing family 6 check to microcode
        check (bnc#1012382).
    
      - x86/spectre_v2: Do not check microcode versions when
        running under hypervisors (bnc#1012382).
    
      - x86/speculation/l1tf: Exempt zeroed PTEs from inversion
        (bnc#1012382).
    
      - x86/speculation/l1tf: Extend 64bit swap file size limit
        (bnc#1012382).
    
      - x86/speculation/l1tf: Fix off-by-one error when warning
        that system has too much RAM (bnc#1105536).
    
      - x86/speculation/l1tf: Fix overflow in l1tf_pfn_limit()
        on 32bit (bnc#1012382).
    
      - x86/speculation/l1tf: Fix up CPU feature flags
        (bnc#1012382).
    
      - x86/speculation/l1tf: Fix up pte->pfn conversion for PAE
        (bnc#1012382).
    
      - x86/speculation/l1tf: Increase l1tf memory limit for
        Nehalem+ (bnc#1105536).
    
      - x86/speculation/l1tf: Invert all not present mappings
        (bnc#1012382).
    
      - x86/speculation/l1tf: Make pmd/pud_mknotpresent() invert
        (bnc#1012382).
    
      - x86/speculation/l1tf: Protect PAE swap entries against
        L1TF (bnc#1012382).
    
      - x86/speculation/l1tf: Suggest what to do on systems with
        too much RAM (bnc#1105536).
    
      - x86/speculation/l1tf: Unbreak
        !__HAVE_ARCH_PFN_MODIFY_ALLOWED architectures
        (bnc#1012382).
    
      - x86/speculation: Add asm/msr-index.h dependency
        (bnc#1012382).
    
      - x86/speculation: Add basic IBPB (Indirect Branch
        Prediction Barrier) support (bnc#1012382).
    
      - x86/speculation: Clean up various Spectre related
        details (bnc#1012382).
    
      - x86/speculation: Correct Speculation Control microcode
        blacklist again (bnc#1012382).
    
      - x86/speculation: Move
        firmware_restrict_branch_speculation_*() from C to CPP
        (bnc#1012382).
    
      - x86/speculation: Update Speculation Control microcode
        blacklist (bnc#1012382).
    
      - x86/speculation: Use ARCH_CAPABILITIES to skip L1D flush
        on vmentry (bsc#1106369).
    
      - x86/speculation: Use IBRS if available before calling
        into firmware (bnc#1012382).
    
      - x86/speculation: Use Indirect Branch Prediction Barrier
        in context switch (bnc#1012382).
    
      - x86/xen: Add call of speculative_store_bypass_ht_init()
        to PV paths (bnc#1012382).
    
      - xen-netfront: wait xenbus state change when load module
        manually (bnc#1012382).
    
      - xen/blkback: do not keep persistent grants too long
        (bsc#1085042).
    
      - xen/blkback: move persistent grants flags to bool
        (bsc#1085042).
    
      - xen/blkfront: cleanup stale persistent grants
        (bsc#1085042).
    
      - xen/blkfront: reorder tests in xlblk_init()
        (bsc#1085042).
    
      - xen/netfront: do not cache skb_shinfo() (bnc#1012382).
    
      - xen: set cpu capabilities from xen_start_kernel()
        (bnc#1012382).
    
      - xfrm: fix missing dst_release() after policy blocking
        lbcast and multicast (bnc#1012382).
    
      - xfrm: free skb if nlsk pointer is NULL (bnc#1012382).
    
      - xfrm_user: prevent leaking 2 bytes of kernel memory
        (bnc#1012382).
    
      - xfs: Remove dead code from inode recover function
        (bsc#1105396).
    
      - xfs: repair malformed inode items during log recovery
        (bsc#1105396).
    
      - xhci: Fix perceived dead host due to runtime suspend
        race with event handler (bnc#1012382).
    
      - zswap: re-check zswap_is_full() after do zswap_shrink()
        (bnc#1012382)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012382"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015342"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015343"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017967"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019695"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019699"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020412"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1024361"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1024365"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1024376"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1027968"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1030552"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1031492"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1033962"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1042286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1048317"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1050431"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1053685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1055014"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1056596"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1062604"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1063646"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1064232"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1065364"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1066223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068032"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1068075"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1069138"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1078921"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1080157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1083663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085042"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1085539"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1087092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1089066"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1090888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091171"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091860"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1092903"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096254"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096748"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1097105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1098253"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1098822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099810"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099832"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099922"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099999"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100132"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1101822"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102346"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102486"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102715"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1102797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104683"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104897"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105296"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105323"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105769"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106016"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106185"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106191"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106229"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106271"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106275"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106276"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106278"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106281"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106283"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106697"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106929"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106934"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1106995"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107060"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107078"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107319"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107320"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107689"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107735"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107937"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1107966"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=963575"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969470"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969477"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=970506"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected the Linux Kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-pdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-macros");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-qa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-base-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-base-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-debugsource-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-devel-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-debug-devel-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-base-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-base-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-debugsource-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-default-devel-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-devel-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-docs-html-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-docs-pdf-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-macros-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-obs-build-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-obs-build-debugsource-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-obs-qa-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-source-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-source-vanilla-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-syms-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-base-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-base-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-debuginfo-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-debugsource-4.4.155-68.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"kernel-vanilla-devel-4.4.155-68.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-devel / kernel-macros / kernel-source / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1140.NASL
    descriptionThe openSUSE Leap 15.0 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : - CVE-2018-14633: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack-based buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target
    last seen2020-06-05
    modified2018-10-09
    plugin id117988
    published2018-10-09
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117988
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2018-1140)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2980-1.NASL
    descriptionThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed : CVE-2018-14617: Prevent NULL pointer dereference and panic in hfsplus_lookup() when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory (bsc#1102870) CVE-2018-14613: Prevent invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image, caused by a lack of block group item validation in check_leaf_item (bsc#1102896). CVE-2018-10940: The cdrom_ioctl_media_changed function allowed local attackers to use a incorrect bounds check in the CDROM driver CDROM_MEDIA_CHANGED ioctl to read out kernel memory (bsc#1092903) CVE-2018-13093: Prevent NULL pointer dereference and panic in lookup_slow() on a NULL inode->i_ops pointer when doing pathwalks on a corrupted xfs image. This occured because of a lack of proper validation that cached inodes are free during allocation (bnc#1100001) CVE-2018-13094: Prevent OOPS that may have occured for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp (bnc#1100000) CVE-2018-13095: Prevent denial of service (memory corruption and BUG) that could have occurred for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork (bnc#1099999) CVE-2018-12896: Prevent integer overflow in the POSIX timer code that was caused by the way the overrun accounting works. Depending on interval and expiry time values, the overrun can be larger than INT_MAX, but the accounting is int based. This basically made the accounting values, which are visible to user space via timer_getoverrun(2) and siginfo::si_overrun, random. This allowed a local user to cause a denial of service (signed integer overflow) via crafted mmap, futex, timer_create, and timer_settime system calls (bnc#1099922) CVE-2018-16658: Prevent information leak in cdrom_ioctl_drive_status that could have been used by local attackers to read kernel memory (bnc#1107689) CVE-2018-6555: The irda_setsockopt function allowed local users to cause a denial of service (ias_object use-after-free and system crash) or possibly have unspecified other impact via an AF_IRDA socket (bnc#1106511) CVE-2018-6554: Prevent memory leak in the irda_bind function that allowed local users to cause a denial of service (memory consumption) by repeatedly binding an AF_IRDA socket (bnc#1106509) CVE-2018-1129: A flaw was found in the way signature calculation was handled by cephx authentication protocol. An attacker having access to ceph cluster network who is able to alter the message payload was able to bypass signature checks done by cephx protocol (bnc#1096748) CVE-2018-1128: It was found that cephx authentication protocol did not verify ceph clients correctly and was vulnerable to replay attack. Any attacker having access to ceph cluster network who is able to sniff packets on network can use this vulnerability to authenticate with ceph service and perform actions allowed by ceph service (bnc#1096748) CVE-2018-10938: A crafted network packet sent remotely by an attacker forced the kernel to enter an infinite loop in the cipso_v4_optptr() function leading to a denial-of-service (bnc#1106016) The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120118
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120118
    titleSUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2980-1)