The SUSE Linux Enterprise 15 kernel-azure was updated to receive various security and bugfixes.
The following security bugs were fixed:
CVE-2019-19531: Fixed a use-after-free due to a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca (bsc#1158445).
CVE-2019-19543: Fixed a use-after-free in serialirinitmodule() in drivers/media/rc/serialir.c (bsc#1158427).
CVE-2019-19525: Fixed a use-after-free due to a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035 (bsc#1158417).
CVE-2019-19530: Fixed a use-after-free due to a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef (bsc#1158410).
CVE-2019-19536: Fixed a potential information leak due to a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_pro.c driver, aka CID-ead16e53c2f0 (bsc#1158394).
CVE-2019-19524: Fixed a use-after-free due to a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9 (bsc#1158413).
CVE-2019-19528: Fixed a use-after-free due to a malicious USB device in the drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d (bsc#1158407).
CVE-2019-19534: Fixed a potential information leak due to a malicious USB device in the drivers/net/can/usb/peakusb/pcanusb_core.c driver, aka CID-f7a1337f0d29 (bsc#1158398).
CVE-2019-19529: Fixed a use-after-free due to a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41 (bsc#1158381).
CVE-2019-14901: Fixed a heap overflow in Marvell WiFi chip driver which could have allowed a remote attacker to cause denial of service or execute arbitrary code (bsc#1157042).
CVE-2019-14895: Fixed a heap-based buffer overflow in Marvell WiFi chip driver which may occur when the station attempts a connection negotiation during the handling of the remote devices country settings leading to denial of service (bsc#1157158).
CVE-2019-18660: Fixed a potential information leak on powerpc because the Spectre-RSB mitigation was not in place for all applicable CPUs, aka CID-39e72bf96f58 (bsc#1157038).
CVE-2019-18683: Fixed a privilege escalation due to multiple race conditions (bsc#1155897).
CVE-2019-18809: Fixed a memory leak in the af9005identifystate() function in drivers/media/usb/dvb-usb/af9005.c aka CID-2289adbfa559 (bsc#1156258).
CVE-2019-19062: Fixed a memory leak in the cryptoreport() function in crypto/cryptouser_base.c aka CID-ffdde5932042 (bsc#1157333).
CVE-2019-19057: Fixed two memory leaks in the mwifiexpcieinitevtring() function in drivers/net/wireless/marvell/mwifiex/pcie.c aka CID-d10dcb615c8e (bsc#1157193).
CVE-2019-19056: Fixed a memory leak in the mwifiexpciealloccmdrspbuf() function in drivers/net/wireless/marvell/mwifiex/pcie.c aka CID-db8fd2cde932 (bsc#1157197).
CVE-2019-19068: Fixed a memory leak in the rtl8xxxusubmitinturb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxucore.c aka CID-a2cdd07488e6 (bsc#1157307).
CVE-2019-19063: Fixed two memory leaks in the rtlusbprobe() function in drivers/net/wireless/realtek/rtlwifi/usb.c aka CID-3f9361695113 (bsc#1157298).
CVE-2019-19227: Fixed a potential null pointer dereference in the AppleTalk subsystem leadind to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c aka CID-9804501fa122 (bsc#1157678).
CVE-2019-19065: Fixed a memory leak in the sdma_init() function in drivers/infiniband/hw/hfi1/sdma.c aka CID-34b3be18a04e (bsc#1157191).
CVE-2019-19077: Fixed a memory leak in the bnxtrecreatesrq() function in drivers/infiniband/hw/bnxtre/ib_verbs.c aka CID-4a9d46a9fe14 (bsc#1157171).
CVE-2019-19052: Fixed a memory leak in the gscanopen() function in drivers/net/can/usb/gs_usb.c aka CID-fb5be6a7b486 (bsc#1157324).
CVE-2019-19067: Fixed multiple memory leaks in acphwinit (bsc#1157180).
CVE-2019-19060: Fixed a memory leak in the adisupdatescanmode() function in drivers/iio/imu/adisbuffer.c aka CID-ab612b1daf41 (bsc#1157178).
CVE-2019-19049: Fixed a memory leak in unittestdataadd (bsc#1157173).
CVE-2019-19075: Fixed a memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c aka CID-6402939ec86e (bsc#1157162).
CVE-2019-19058: Fixed a memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c aka CID-b4b814fec1a5 (bsc#1157145).
CVE-2019-19074: Fixed a memory leak in the ath9kwmicmd() function in drivers/net/wireless/ath/ath9k/wmi.c aka CID-728c1e2a05e4 (bsc#1157143).
CVE-2019-19073: Fixed multiple memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c aka CID-853acf7caf10 (bsc#1157070).
CVE-2019-15916: Fixed a memory leak in registerqueuekobjects() in net/core/net-sysfs.c, which would have caused denial of service (bsc#1149448).
CVE-2019-16231: Fixed a null pointer dereference in drivers/net/fjes/fjes_main.c (bsc#1150466).
CVE-2019-0154: Fixed a local denial of service via read of unprotected i915 registers. (bsc#1135966)
CVE-2019-0155: Fixed a privilege escalation in the i915 driver. Batch buffers from usermode could have escalated privileges via blitter command stream. (bsc#1135967)
The following non-security bugs were fixed:
ACPICA: Never run REG on systemmemory and system_IO (bsc#1051510).
ACPICA: Use %d for signed int print formatting instead of %u (bsc#1051510).
ACPI / LPSS: Exclude I2C busses shared with PUNIT from pmcatomd3_mask (bsc#1051510).
ACPI / SBS: Fix rare oops when removing modules (bsc#1051510).
ALSA: 6fire: Drop the dead code (git-fixes).
ALSA: bebob: fix to detect configured source of sampling clock for Focusrite Saffire Pro i/o series (git-fixes).
ALSA: cs4236: fix error return comparison of an unsigned integer (git-fixes).
ALSA: firewire-motu: Correct a typo in the clock proc string (git-fixes).
ALSA: hda: Add Cometlake-S PCI ID (git-fixes).
ALSA: hda - Add mute led support for HP ProBook 645 G4 (git-fixes).
ALSA: hda - Fix pending unsol events at shutdown (git-fixes).
Revert 'drm/etnaviv: fix dumping of iommuv2 (bsc#1113722)' This reverts commit 71e3a1b8d8cf73f711f3e4100aa51f68e631f94f.
rpm/kernel-binary.spec.in: add COMPRESSVMLINUX (bnc#1155921) Let COMPRESSVMLINUX determine the compression used for vmlinux. By default (historically), it is gz.
rpm/kernel-source.spec.in: Fix dependency of kernel-devel (bsc#1154043)
rtl8187: Fix warning generated when strncpy() destination length matches the sixe argument (bsc#1051510).
rtlwifi: Remove unnecessary NULL check in rtlregdinit (bsc#1051510).
rtlwifi: rtl8192de: Fix misleading REG_MCUFWDL information (bsc#1051510).