-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1874
        SUSE Security Update: Security update for the Linux Kernel
                               3 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Linux kernel
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Root Compromise          -- Existing Account      
                  Denial of Service        -- Remote/Unauthenticated
                  Access Confidential Data -- Remote/Unauthenticated
                  Reduced Security         -- Existing Account      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-5829 CVE-2016-5828 CVE-2016-5244
                  CVE-2016-4997 CVE-2016-4805 CVE-2016-4578
                  CVE-2016-4569 CVE-2016-4565 CVE-2016-4486
                  CVE-2016-4482 CVE-2016-4470 CVE-2016-3707
                  CVE-2016-3672 CVE-2016-2847 CVE-2016-2053
                  CVE-2016-1583 CVE-2016-0758 CVE-2015-8845
                  CVE-2015-8552 CVE-2015-8551 CVE-2015-8539
                  CVE-2015-7833 CVE-2014-9904 CVE-2014-9717

Reference:        ESB-2016.1725
                  ESB-2016.1665
                  ESB-2016.1183
                  ESB-2015.3218
                  ESB-2015.2806.2

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1937-1
Rating:             important
References:         #662458 #676471 #897662 #928547 #944309 #945345 
                    #947337 #950998 #951844 #953048 #953233 #954847 
                    #956491 #957805 #957986 #957990 #958390 #958463 
                    #960857 #962742 #962846 #963762 #964727 #965087 
                    #966245 #967640 #968667 #969016 #970114 #970506 
                    #970604 #970609 #970948 #971049 #971770 #971947 
                    #972124 #972933 #973378 #973499 #973570 #974165 
                    #974308 #974620 #974646 #974692 #975533 #975772 
                    #975788 #976739 #976821 #976868 #977417 #977582 
                    #977685 #978401 #978469 #978527 #978822 #979169 
                    #979213 #979347 #979419 #979485 #979489 #979521 
                    #979548 #979867 #979879 #979922 #980246 #980348 
                    #980371 #980706 #981038 #981143 #981344 #982282 
                    #982354 #982544 #982698 #983143 #983213 #983318 
                    #983394 #983721 #983904 #983977 #984148 #984456 
                    #984755 #985232 #985978 #986362 #986569 #986572 
                    #986811 #988215 #988498 #988552 
Cross-References:   CVE-2014-9717 CVE-2014-9904 CVE-2015-7833
                    CVE-2015-8539 CVE-2015-8551 CVE-2015-8552
                    CVE-2015-8845 CVE-2016-0758 CVE-2016-1583
                    CVE-2016-2053 CVE-2016-2847 CVE-2016-3672
                    CVE-2016-3707 CVE-2016-4470 CVE-2016-4482
                    CVE-2016-4486 CVE-2016-4565 CVE-2016-4569
                    CVE-2016-4578 CVE-2016-4805 CVE-2016-4997
                    CVE-2016-5244 CVE-2016-5828 CVE-2016-5829
                   
Affected Products:
                    SUSE Linux Enterprise Real Time Extension 12-SP1
______________________________________________________________________________

   An update that solves 24 vulnerabilities and has 76 fixes
   is now available.

Description:

   The SUSE Linux Enterprise 12 SP1 RT kernel was updated to 3.12.61 to
   receive various security and bugfixes.

   Main feature additions:
   - Improved support for Clustered File System (CephFS, fate#318586).

   The following security bugs were fixed:
   - CVE-2014-9717: fs/namespace.c in the Linux kernel processes MNT_DETACH
     umount2 system calls without verifying that the MNT_LOCKED flag is
     unset, which allowed local users to bypass intended access restrictions
     and navigate to filesystem locations beneath a mount by calling umount2
     within a user namespace (bnc#928547).
   - CVE-2014-9904: The snd_compress_check_input function in
     sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel
     did not properly check for an integer overflow, which allowed local
     users to cause a denial of service (insufficient memory allocation) or
     possibly have unspecified other impact via a crafted
     SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811).
   - CVE-2015-7833: The usbvision driver in the Linux kernel allowed
     physically proximate attackers to cause a denial of service (panic) via
     a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998).
   - CVE-2015-8539: The KEYS subsystem in the Linux kernel allowed local
     users to gain privileges or cause a denial of service (BUG) via crafted
     keyctl commands that negatively instantiate a key, related to
     security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and
     security/keys/user_defined.c (bnc#958463).
   - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86
     system, allowed local guest administrators to hit BUG conditions and
     cause a denial of service (NULL pointer dereference and host OS crash)
     by leveraging a system with access to a passed-through MSI or MSI-X
     capable physical PCI device and a crafted sequence of XEN_PCI_OP_*
     operations, aka "Linux pciback missing sanity checks (bnc#957990).
   - CVE-2015-8552: The PCI backend driver in Xen, when running on an x86
     system, allowed local guest administrators to generate a continuous
     stream of WARN messages and cause a denial of service (disk consumption)
     by leveraging a system with access to a passed-through MSI or MSI-X
     capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka
     "Linux pciback missing sanity checks (bnc#957990).
   - CVE-2015-8845: The tm_reclaim_thread function in
     arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms
     did not ensure that TM suspend mode exists before proceeding with a
     tm_reclaim call, which allowed local users to cause a denial of service
     (TM Bad Thing exception and panic) via a crafted application
     (bnc#975533).
   - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux
     kernel allowed local users to gain privileges via crafted ASN.1 data
     (bnc#979867).
   - CVE-2016-1583: The ecryptfs_privileged_open function in
     fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain
     privileges or cause a denial of service (stack memory consumption) via
     vectors involving crafted mmap calls for /proc pathnames, leading to
     recursive pagefault handling (bnc#983143).
   - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in
     the Linux kernel allowed attackers to cause a denial of service (panic)
     via an ASN.1 BER file that lacks a public key, leading to mishandling by
     the public_key_verify_signature function in
     crypto/asymmetric_keys/public_key.c (bnc#963762).
   - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of
     unread data in pipes, which allowed local users to cause a denial of
     service (memory consumption) by creating many pipes with non-default
     sizes (bnc#970948).
   - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c
     in the Linux kernel did not properly randomize the legacy base address,
     which made it easier for local users to defeat the intended restrictions
     on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism
     for a setuid or setgid program, by disabling stack-consumption resource
     limits (bnc#974308).
   - CVE-2016-3707: The icmp_check_sysrq function in net/ipv4/icmp.c in the
     kernel.org projects/rt patches for the Linux kernel allowed remote
     attackers to execute SysRq commands via crafted ICMP Echo Request
     packets, as demonstrated by a brute-force attack to discover a cookie,
     or an attack that occurs after reading the local icmp_echo_sysrq file
     (bnc#980246).
   - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c
     in the Linux kernel did not ensure that a certain data structure is
     initialized, which allowed local users to cause a denial of service
     (system crash) via vectors involving a crafted keyctl request2 command
     (bnc#984755).
   - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c
     in the Linux kernel did not initialize a certain data structure, which
     allowed local users to obtain sensitive information from kernel stack
     memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401).
   - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c
     in the Linux kernel did not initialize a certain data structure, which
     allowed local users to obtain sensitive information from kernel stack
     memory by reading a Netlink message (bnc#978822).
   - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel
     incorrectly relies on the write system call, which allowed local users
     to cause a denial of service (kernel memory write operation) or possibly
     have unspecified other impact via a uAPI interface (bnc#979548).
   - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c
     in the Linux kernel did not initialize a certain data structure, which
     allowed local users to obtain sensitive information from kernel stack
     memory via crafted use of the ALSA timer interface (bnc#979213).
   - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize
     certain r1 data structures, which allowed local users to obtain
     sensitive information from kernel stack memory via crafted use of the
     ALSA timer interface, related to the (1) snd_timer_user_ccallback and
     (2) snd_timer_user_tinterrupt functions (bnc#979879).
   - CVE-2016-4805: Use-after-free vulnerability in
     drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to
     cause a denial of service (memory corruption and system crash, or
     spinlock) or possibly have unspecified other impact by removing a
     network namespace, related to the ppp_register_net_channel and
     ppp_unregister_channel functions (bnc#980371).
   - CVE-2016-4997: The compat IPT_SO_SET_REPLACE setsockopt implementation
     in the netfilter subsystem in the Linux kernel allowed local users to
     gain privileges or cause a denial of service (memory corruption) by
     leveraging in-container root access to provide a crafted offset value
     that triggers an unintended decrement (bnc#986362).
   - CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the
     Linux kernel did not initialize a certain structure member, which
     allowed remote attackers to obtain sensitive information from kernel
     stack memory by reading an RDS message (bnc#983213).
   - CVE-2016-5828: The start_thread function in
     arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms
     mishandled transactional state, which allowed local users to cause a
     denial of service (invalid process state or TM Bad Thing exception, and
     system crash) or possibly have unspecified other impact by starting and
     suspending a transaction before an exec system call (bnc#986569).
   - CVE-2016-5829: Multiple heap-based buffer overflows in the
     hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux
     kernel allowed local users to cause a denial of service or possibly have
     unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2)
     HIDIOCSUSAGES ioctl call (bnc#986572).

   The following non-security bugs were fixed:
   - ALSA: hrtimer: Handle start/stop more properly (bsc#973378).
   - Add wait_event_cmd() (bsc#953048).
   - Btrfs: be more precise on errors when getting an inode from disk
     (bsc#981038).
   - Btrfs: do not collect ordered extents when logging that inode exists
     (bsc#977685).
   - Btrfs: do not return EBUSY on concurrent subvolume mounts (bsc#951844).
   - Btrfs: do not use src fd for printk (bsc#980348).
   - Btrfs: fix empty symlink after creating symlink and fsync parent dir
     (bsc#977685).
   - Btrfs: fix file loss on log replay after renaming a file and fsync
     (bsc#977685).
   - Btrfs: fix file/data loss caused by fsync after rename and new inode
     (bsc#977685).
   - Btrfs: fix for incorrect directory entries after fsync log replay
     (bsc#957805, bsc#977685).
   - Btrfs: fix race between fsync and lockless direct IO writes (bsc#977685).
   - Btrfs: fix unreplayable log after snapshot delete + parent dir fsync
     (bsc#977685).
   - Btrfs: improve performance on fsync against new inode after
     rename/unlink (bsc#981038).
   - Btrfs: qgroup: Fix qgroup accounting when creating snapshot (bsc#972933).
   - Btrfs: serialize subvolume mounts with potentially mismatching rw flags
     (bsc#951844).
   - CacheFiles: Fix incorrect test for in-memory object collision
     (bsc#971049).
   - CacheFiles: Handle object being killed before being set up (bsc#971049).
   - EDAC, sb_edac: Add support for duplicate device IDs (bsc#979521).
   - EDAC, sb_edac: Fix TAD presence check for sbridge_mci_bind_devs()
     (bsc#979521).
   - EDAC, sb_edac: Fix rank lookup on Broadwell (bsc#979521).
   - EDAC/sb_edac: Fix computation of channel address (bsc#979521).
   - EDAC: Correct channel count limit (bsc#979521).
   - EDAC: Remove arbitrary limit on number of channels (bsc#979521).
   - EDAC: Use static attribute groups for managing sysfs entries
     (bsc#979521).
   - FS-Cache: Add missing initialization of ret in cachefiles_write_page()
     (bsc#971049).
   - FS-Cache: Count culled objects and objects rejected due to lack of space
     (bsc#971049).
   - FS-Cache: Fix cancellation of in-progress operation (bsc#971049).
   - FS-Cache: Handle a new operation submitted against a killed object
     (bsc#971049).
   - FS-Cache: Move fscache_report_unexpected_submission() to make it more
     available (bsc#971049).
   - FS-Cache: Out of line fscache_operation_init() (bsc#971049).
   - FS-Cache: Permit fscache_cancel_op() to cancel in-progress operations
     too (bsc#971049).
   - FS-Cache: Put an aborted initialised op so that it is accounted
     correctly (bsc#971049).
   - FS-Cache: Reduce cookie ref count if submit fails (bsc#971049).
   - FS-Cache: Synchronise object death state change vs operation submission
     (bsc#971049).
   - FS-Cache: The operation cancellation method needs calling in more places
     (bsc#971049).
   - FS-Cache: Timeout for releasepage() (bsc#971049).
   - FS-Cache: When submitting an op, cancel it if the target object is dying
     (bsc#971049).
   - FS-Cache: fscache_object_is_dead() has wrong logic, kill it (bsc#971049).
   - Fix cifs_uniqueid_to_ino_t() function for s390x (bsc#944309)
   - Fix kabi issue (bsc#971049).
   - Input: i8042 - lower log level for "no controller" message (bsc#945345).
   - KVM: x86: expose invariant tsc cpuid bit (v2) (bsc#971770).
   - MM: increase safety margin provided by PF_LESS_THROTTLE (bsc#956491).
   - NVMe: Unify controller probe and resume (bsc#979347).
   - NVMe: init nvme queue before enabling irq (bsc#662458).
   - PCI/AER: Clear error status registers during enumeration and restore
     (bsc#985978).
   - Refresh patches.xen/xen-netback-coalesce: Restore copying of SKBs with
     head exceeding page size (bsc#978469).
   - Revert "scsi: fix soft lockup in scsi_remove_target() on module removal"
     (bsc#970609).
   - SCSI: Increase REPORT_LUNS timeout (bsc#982282).
   - USB: xhci: Add broken streams quirk for Frescologic device id 1009
     (bnc#982698).
   - Update
     patches.drivers/0001-nvme-fix-max_segments-integer-truncation.patch
     (bsc#979419). Fix reference.
   - Update
     patches.drivers/nvme-0106-init-nvme-queue-before-enabling-irq.patch
     (bsc#962742). Fix incorrect bugzilla referece.
   - Update patches.kernel.org/patch-3.12.55-56 references (add bsc#973570).
   - Use mainline variant of hyperv KVP IP failover patch (bnc#978527)
   - VSOCK: Fix lockdep issue (bsc#977417).
   - VSOCK: sock_put wasn't safe to call in interrupt context (bsc#977417).
   - Vmxnet3: set CHECKSUM_UNNECESSARY for IPv6 packets (bsc#976739).
   - base: make module_create_drivers_dir race-free (bnc#983977).
   - block: do not check request size in blk_cloned_rq_check_limits()
     (bsc#972124).
   - cachefiles: perform test on s_blocksize when opening cache file
     (bsc#971049).
   - cdc_ncm: workaround for EM7455 "silent" data interface (bnc#988552).
   - ceph fscache: Introduce a routine for uncaching single no data page from
     fscache.
   - ceph fscache: Uncaching no data page from fscache in readpage().
   - ceph: Asynchronous IO support.
   - ceph: Avoid to propagate the invalid page point.
   - ceph: Clean up if error occurred in finish_read().
   - ceph: EIO all operations after forced umount.
   - ceph: Implement writev/pwritev for sync operation.
   - ceph: Remove racey watch/notify event infrastructure (bsc#964727)
   - ceph: Remove racey watch/notify event infrastructure (bsc#964727)
   - ceph: add acl for cephfs.
   - ceph: add acl, noacl options for cephfs mount.
   - ceph: add get_name() NFS export callback.
   - ceph: add get_parent() NFS export callback.
   - ceph: add imported caps when handling cap export message.
   - ceph: add inline data to pagecache.
   - ceph: add missing init_acl() for mkdir() and atomic_open().
   - ceph: add open export target session helper.
   - ceph: add request to i_unsafe_dirops when getting unsafe reply.
   - ceph: additional debugfs output.
   - ceph: always re-send cap flushes when MDS recovers.
   - ceph: avoid block operation when !TASK_RUNNING (ceph_get_caps).
   - ceph: avoid block operation when !TASK_RUNNING
     (ceph_mdsc_close_sessions).
   - ceph: avoid block operation when !TASK_RUNNING (ceph_mdsc_sync).
   - ceph: avoid releasing caps that are being used.
   - ceph: avoid sending unnessesary FLUSHSNAP message.
   - ceph: avoid useless ceph_get_dentry_parent_inode() in ceph_rename().
   - ceph: cast PAGE_SIZE to size_t in ceph_sync_write().
   - ceph: ceph_frag_contains_value can be boolean.
   - ceph: ceph_get_parent() can be static.
   - ceph: check OSD caps before read/write.
   - ceph: check buffer size in ceph_vxattrcb_layout().
   - ceph: check caps in filemap_fault and page_mkwrite.
   - ceph: check directory's completeness before emitting directory entry.
   - ceph: check inode caps in ceph_d_revalidate.
   - ceph: check unsupported fallocate mode.
   - ceph: check zero length in ceph_sync_read().
   - ceph: checking for IS_ERR instead of NULL.
   - ceph: cleanup unsafe requests when reconnecting is denied.
   - ceph: cleanup use of ceph_msg_get.
   - ceph: clear directory's completeness when creating file.
   - ceph: convert inline data to normal data before data write.
   - ceph: do not assume r_old_dentry[_dir] always set together.
   - ceph: do not chain inode updates to parent fsync.
   - ceph: do not grabs open file reference for aborted request.
   - ceph: do not include ceph.{file,dir}.layout vxattr in listxattr().
   - ceph: do not include used caps in cap_wanted.
   - ceph: do not invalidate page cache when inode is no longer used.
   - ceph: do not mark dirty caps when there is no auth cap.
   - ceph: do not pre-allocate space for cap release messages.
   - ceph: do not set r_old_dentry_dir on link().
   - ceph: do not trim auth cap when there are cap snaps.
   - ceph: do not zero i_wrbuffer_ref when reconnecting is denied.
   - ceph: drop cap releases in requests composed before cap reconnect.
   - ceph: drop extra open file reference in ceph_atomic_open().
   - ceph: drop unconnected inodes.
   - ceph: exclude setfilelock requests when calculating oldest tid.
   - ceph: export ceph_session_state_name function.
   - ceph: fetch inline data when getting Fcr cap refs.
   - ceph: fix __dcache_readdir().
   - ceph: fix a comment typo.
   - ceph: fix append mode write.
   - ceph: fix atomic_open snapdir.
   - ceph: fix bool assignments.
   - ceph: fix cache revoke race.
   - ceph: fix ceph_dir_llseek().
   - ceph: fix ceph_fh_to_parent().
   - ceph: fix ceph_removexattr().
   - ceph: fix ceph_set_acl().
   - ceph: fix ceph_writepages_start().
   - ceph: fix dcache/nocache mount option.
   - ceph: fix dentry leaks.
   - ceph: fix directory fsync.
   - ceph: fix divide-by-zero in __validate_layout().
   - ceph: fix double page_unlock() in page_mkwrite().
   - ceph: fix dout() compile warnings in ceph_filemap_fault().
   - ceph: fix file lock interruption.
   - ceph: fix flush tid comparision.
   - ceph: fix flushing caps.
   - ceph: fix llistxattr on symlink.
   - ceph: fix message length computation.
   - ceph: fix mksnap crash.
   - ceph: fix null pointer dereference in send_mds_reconnect().
   - ceph: fix pr_fmt() redefinition.
   - ceph: fix queuing inode to mdsdir's snaprealm.
   - ceph: fix reading inline data when i_size greater than PAGE_SIZE.
   - ceph: fix request time stamp encoding.
   - ceph: fix reset_readdir().
   - ceph: fix setting empty extended attribute.
   - ceph: fix sizeof(struct tYpO *) typo.
   - ceph: fix snap context leak in error path.
   - ceph: fix trim caps.
   - ceph: fix uninline data function.
   - ceph: flush cap release queue when trimming session caps.
   - ceph: flush inline version.
   - ceph: forbid mandatory file lock.
   - ceph: fscache: Update object store limit after file writing.
   - ceph: fscache: Wait for completion of object initialization.
   - ceph: fscache: add an interface to synchronize object store limit.
   - ceph: get inode size for each append write.
   - ceph: handle -ESTALE reply.
   - ceph: handle SESSION_FORCE_RO message.
   - ceph: handle cap export race in try_flush_caps().
   - ceph: handle cap import atomically.
   - ceph: handle frag mismatch between readdir request and reply.
   - ceph: handle race between cap reconnect and cap release.
   - ceph: handle session flush message.
   - ceph: hold on to exclusive caps on complete directories.
   - ceph: implement readv/preadv for sync operation.
   - ceph: improve readahead for file holes.
   - ceph: improve reference tracking for snaprealm.
   - ceph: include time stamp in every MDS request.
   - ceph: include time stamp in replayed MDS requests.
   - ceph: initial CEPH_FEATURE_FS_FILE_LAYOUT_V2 support.
   - ceph: initialize inode before instantiating dentry.
   - ceph: introduce a new inode flag indicating if cached dentries are
     ordered.
   - ceph: introduce ceph_fill_fragtree().
   - ceph: introduce global empty snap context.
   - ceph: invalidate dirty pages after forced umount.
   - ceph: keep i_snap_realm while there are writers.
   - ceph: kstrdup() memory handling.
   - ceph: let MDS adjust readdir 'frag'.
   - ceph: make ceph_forget_all_cached_acls() static inline.
   - ceph: make fsync() wait unsafe requests that created/modified inode.
   - ceph: make sure syncfs flushes all cap snaps.
   - ceph: make sure write caps are registered with auth MDS.
   - ceph: match wait_for_completion_timeout return type.
   - ceph: message versioning fixes.
   - ceph: move ceph_find_inode() outside the s_mutex.
   - ceph: move spinlocking into ceph_encode_locks_to_buffer and
     ceph_count_locks.
   - ceph: no need to get parent inode in ceph_open.
   - ceph: parse inline data in MClientReply and MClientCaps.
   - ceph: pre-allocate ceph_cap struct for ceph_add_cap().
   - ceph: pre-allocate data structure that tracks caps flushing.
   - ceph: preallocate buffer for readdir reply.
   - ceph: print inode number for LOOKUPINO request.
   - ceph: properly apply umask when ACL is enabled.
   - ceph: properly handle XATTR_CREATE and XATTR_REPLACE.
   - ceph: properly mark empty directory as complete.
   - ceph: properly release page upon error.
   - ceph: properly zero data pages for file holes.
   - ceph: provide seperate {inode,file}_operations for snapdir.
   - ceph: queue cap release in __ceph_remove_cap().
   - ceph: queue vmtruncate if necessary when handing cap grant/revoke.
   - ceph: ratelimit warn messages for MDS closes session.
   - ceph: re-send AIO write request when getting -EOLDSNAP error.
   - ceph: re-send flushing caps (which are revoked) in reconnect stage.
   - ceph: re-send requests when MDS enters reconnecting stage.
   - ceph: refactor readpage_nounlock() to make the logic clearer.
   - ceph: remember subtree root dirfrag's auth MDS.
   - ceph: remove exported caps when handling cap import message.
   - ceph: remove outdated frag information.
   - ceph: remove redundant code for max file size verification.
   - ceph: remove redundant declaration.
   - ceph: remove redundant memset(0).
   - ceph: remove redundant test of head->safe and silence static analysis
     warnings.
   - ceph: remove the useless judgement.
   - ceph: remove unused functions in ceph_frag.h.
   - ceph: remove unused stringification macros.
   - ceph: remove useless ACL check.
   - ceph: remove xattr when null value is given to setxattr().
   - ceph: rename snapshot support.
   - ceph: replace comma with a semicolon.
   - ceph: request xattrs if xattr_version is zero.
   - ceph: reserve caps for file layout/lock MDS requests.
   - ceph: reset r_resend_mds after receiving -ESTALE.
   - ceph: return error for traceless reply race.
   - ceph: rework dcache readdir.
   - ceph: send TID of the oldest pending caps flush to MDS.
   - ceph: send client metadata to MDS.
   - ceph: set caps count after composing cap reconnect message.
   - ceph: set i_head_snapc when getting CEPH_CAP_FILE_WR reference.
   - ceph: set mds_wanted when MDS reply changes a cap to auth cap.
   - ceph: show nocephx_require_signatures and notcp_nodelay options.
   - ceph: show non-default options only.
   - ceph: simplify ceph_fh_to_dentry().
   - ceph: simplify two mount_timeout sites.
   - ceph: skip invalid dentry during dcache readdir.
   - ceph: support inline data feature.
   - ceph: switch some GFP_NOFS memory allocation to GFP_KERNEL.
   - ceph: sync read inline data.
   - ceph: take snap_rwsem when accessing snap realm's cached_context.
   - ceph: tolerate bad i_size for symlink inode (bsc#985232).
   - ceph: track pending caps flushing accurately.
   - ceph: track pending caps flushing globally.
   - ceph: trim unused inodes before reconnecting to recovering MDS.
   - ceph: trivial comment fix.
   - ceph: update i_max_size even if inode version does not change.
   - ceph: update inode fields according to issued caps.
   - ceph: use %zu for len in ceph_fill_inline_data().
   - ceph: use ceph_seq_cmp() to compare migrate_seq.
   - ceph: use empty snap context for uninline_data and get_pool_perm.
   - ceph: use fl->fl_file as owner identifier of flock and posix lock.
   - ceph: use fl->fl_type to decide flock operation.
   - ceph: use fpos_cmp() to compare dentry positions.
   - ceph: use getattr request to fetch inline data.
   - ceph: use i_size_{read,write} to get/set i_size.
   - ceph: use msecs_to_jiffies for time conversion.
   - ceph: use pagelist to present MDS request data.
   - ceph: use truncate_pagecache() instead of truncate_inode_pages().
   - ceph_sync_{,direct_}write: fix an oops on ceph_osdc_new_request()
     failure.
   - client: include kernel version in client metadata.
   - cpuset: Fix potential deadlock w/ set_mems_allowed (bsc#960857,
     bsc#974646).
   - crush: add chooseleaf_stable tunable.
   - crush: decode and initialize chooseleaf_stable.
   - crush: ensure bucket id is valid before indexing buckets array.
   - crush: ensure take bucket value is valid.
   - crush: fix crash from invalid 'take' argument.
   - crush: sync up with userspace.
   - crypto: testmgr - allow rfc3686 aes-ctr variants in fips mode
     (bsc#958390).
   - crypto: testmgr - mark authenticated ctr(aes) also as FIPS able
     (bsc#958390).
   - drm/mgag200: Add support for a new G200eW3 chipset (bsc#983904).
   - drm/mgag200: Add support for a new rev of G200e (bsc#983904).
   - drm/mgag200: Black screen fix for G200e rev 4 (bsc#983904).
   - drm/mgag200: remove unused variables (bsc#983904).
   - drm: qxl: Workaround for buggy user-space (bsc#981344).
   - efifb: Add support for 64-bit frame buffer addresses (bsc#973499).
   - efifb: Fix 16 color palette entry calculation (bsc#983318).
   - efifb: Fix KABI of screen_info struct (bsc#973499).
   - ehci-pci: enable interrupt on BayTrail (bnc#947337).
   - enic: set netdev->vlan_features (bsc#966245).
   - fs/ceph/debugfs.c: replace seq_printf by seq_puts.
   - fs/ceph: replace pr_warning by pr_warn.
   - hid-elo: kill not flush the work (bnc#982354).
   - hv: util: Pass the channel information during the init call (bnc#978527).
   - hv: utils: Invoke the poll function after handshake (bnc#978527).
   - hv: vmbus: Fix signaling logic in hv_need_to_signal_on_read().
   - iommu/vt-d: Enable QI on all IOMMUs before setting root entry
     (bsc#975772).
   - ipvs: count pre-established TCP states as active (bsc#970114).
   - kabi/severities: Added raw3270_* PASS to allow IBM LTC changes
     (bnc#979922, LTC#141736).
   - kabi/severities: Allow changes in zpci_* symbols (bsc#974692)
   - kabi/severities: Whitelist libceph and rbd (bsc#964727).
   - kabi/severities: Whitelist libceph and rbd.
   - kabi: prevent spurious modversion changes after bsc#982544 fix
     (bsc#982544).
   - kabi: protect struct fc_rport_priv (bsc#953233, bsc#962846).
   - kgraft/gfs2: Do not block livepatching in the log daemon for too long.
   - kgraft/xen: Do not block livepatching in the XEN blkif kthread.
   - libceph: Avoid holding the zero page on ceph_msgr_slab_init errors.
   - libceph: Fix ceph_tcp_sendpage()'s more boolean usage.
   - libceph: MOSDOpReply v7 encoding.
   - libceph: Remove spurious kunmap() of the zero page.
   - libceph: a couple tweaks for wait loops.
   - libceph: add nocephx_sign_messages option.
   - libceph: advertise support for TUNABLES5.
   - libceph: advertise support for keepalive2.
   - libceph: allow setting osd_req_op's flags.
   - libceph: check data_len in ->alloc_msg().
   - libceph: clear messenger auth_retry flag if we fault.
   - libceph: clear msg->con in ceph_msg_release() only.
   - libceph: do not access invalid memory in keepalive2 path.
   - libceph: do not spam dmesg with stray reply warnings.
   - libceph: drop authorizer check from cephx msg signing routines.
   - libceph: evaluate osd_req_op_data() arguments only once.
   - libceph: fix authorizer invalidation, take 2.
   - libceph: fix ceph_msg_revoke().
   - libceph: fix wrong name "Ceph filesystem for Linux".
   - libceph: handle writefull for OSD op extent init (bsc#980706).
   - libceph: introduce ceph_x_authorizer_cleanup().
   - libceph: invalidate AUTH in addition to a service ticket.
   - libceph: kill off ceph_x_ticket_handler::validity.
   - libceph: move ceph_file_layout helpers to ceph_fs.h.
   - libceph: msg signing callouts do not need con argument.
   - libceph: nuke time_sub().
   - libceph: properly release STAT request's raw_data_in.
   - libceph: remove con argument in handle_reply().
   - libceph: remove outdated comment.
   - libceph: remove the unused macro AES_KEY_SIZE.
   - libceph: rename con_work() to ceph_con_workfn().
   - libceph: set 'exists' flag for newly up osd.
   - libceph: stop duplicating client fields in messenger.
   - libceph: store timeouts in jiffies, verify user input.
   - libceph: treat sockaddr_storage with uninitialized family as blank.
   - libceph: use keepalive2 to verify the mon session is alive.
   - libceph: use list_for_each_entry_safe.
   - libceph: use list_next_entry instead of list_entry_next.
   - libceph: use local variable cursor instead of msg->cursor.
   - libceph: use the right footer size when skipping a message.
   - libfc: replace 'rp_mutex' with 'rp_lock' (bsc#953233, bsc#962846).
   - md/raid56: Do not perform reads to support writes until stripe is ready.
   - md/raid5: Ensure a batch member is not handled prematurely (bsc#953048).
   - md/raid5: For stripe with R5_ReadNoMerge, we replace REQ_FLUSH with
     REQ_NOMERGE.
   - md/raid5: add handle_flags arg to break_stripe_batch_list (bsc#953048).
   - md/raid5: allow the stripe_cache to grow and shrink (bsc#953048).
   - md/raid5: always set conf->prev_chunk_sectors and ->prev_algo
     (bsc#953048).
   - md/raid5: avoid races when changing cache size (bsc#953048).
   - md/raid5: avoid reading parity blocks for full-stripe write to degraded
     array (bsc#953048).
   - md/raid5: be more selective about distributing flags across batch
     (bsc#953048).
   - md/raid5: break stripe-batches when the array has failed (bsc#953048).
   - md/raid5: call break_stripe_batch_list from handle_stripe_clean_event
     (bsc#953048).
   - md/raid5: change ->>inactive_blocked to a bit-flag (bsc#953048).
   - md/raid5: clear R5_NeedReplace when no longer needed (bsc#953048).
   - md/raid5: close race between STRIPE_BIT_DELAY and batching (bsc#953048).
   - md/raid5: close recently introduced race in stripe_head management.
   - md/raid5: consider updating reshape_position at start of reshape
     (bsc#953048).
   - md/raid5: deadlock between retry_aligned_read with barrier io
     (bsc#953048).
   - md/raid5: do not do chunk aligned read on degraded array (bsc#953048).
   - md/raid5: do not index beyond end of array in need_this_block()
     (bsc#953048).
   - md/raid5: do not let shrink_slab shrink too far (bsc#953048).
   - md/raid5: duplicate some more handle_stripe_clean_event code in
     break_stripe_batch_list (bsc#953048).
   - md/raid5: ensure device failure recorded before write request returns
     (bsc#953048).
   - md/raid5: ensure whole batch is delayed for all required bitmap updates
     (bsc#953048).
   - md/raid5: fix allocation of 'scribble' array (bsc#953048).
   - md/raid5: fix another livelock caused by non-aligned writes (bsc#953048).
   - md/raid5: fix handling of degraded stripes in batches (bsc#953048).
   - md/raid5: fix init_stripe() inconsistencies (bsc#953048).
   - md/raid5: fix locking in handle_stripe_clean_event() (bsc#953048).
   - md/raid5: fix newly-broken locking in get_active_stripe.
   - md/raid5: handle possible race as reshape completes (bsc#953048).
   - md/raid5: ignore released_stripes check (bsc#953048).
   - md/raid5: more incorrect BUG_ON in handle_stripe_fill (bsc#953048).
   - md/raid5: move max_nr_stripes management into grow_one_stripe and
     drop_one_stripe (bsc#953048).
   - md/raid5: need_this_block: start simplifying the last two conditions
     (bsc#953048).
   - md/raid5: need_this_block: tidy/fix last condition (bsc#953048).
   - md/raid5: new alloc_stripe() to allocate an initialize a stripe
     (bsc#953048).
   - md/raid5: pass gfp_t arg to grow_one_stripe() (bsc#953048).
   - md/raid5: per hash value and exclusive wait_for_stripe (bsc#953048).
   - md/raid5: preserve STRIPE_PREREAD_ACTIVE in break_stripe_batch_list.
   - md/raid5: remove condition test from check_break_stripe_batch_list
     (bsc#953048).
   - md/raid5: remove incorrect "min_t()" when calculating writepos
     (bsc#953048).
   - md/raid5: remove redundant check in stripe_add_to_batch_list()
     (bsc#953048).
   - md/raid5: separate large if clause out of fetch_block() (bsc#953048).
   - md/raid5: separate out the easy conditions in need_this_block
     (bsc#953048).
   - md/raid5: split wait_for_stripe and introduce wait_for_quiescent
     (bsc#953048).
   - md/raid5: strengthen check on reshape_position at run (bsc#953048).
   - md/raid5: switch to use conf->chunk_sectors in place of
     mddev->chunk_sectors where possible (bsc#953048).
   - md/raid5: use ->lock to protect accessing raid5 sysfs attributes
     (bsc#953048).
   - md/raid5: use bio_list for the list of bios to return (bsc#953048).
   - md: be careful when testing resync_max against curr_resync_completed
     (bsc#953048).
   - md: do_release_stripe(): No need to call md_wakeup_thread() twice
     (bsc#953048).
   - md: make sure MD_RECOVERY_DONE is clear before starting recovery/resync
     (bsc#953048).
   - md: remove unwanted white space from md.c (bsc#953048).
   - md: use set_bit/clear_bit instead of shift/mask for bi_flags changes
     (bsc#953048).
   - mds: check cap ID when handling cap export message.
   - mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721).
   - mmc: sdhci: Allow for irq being shared (bnc#977582).
   - mpt3sas: Fix use sas_is_tlr_enabled API before enabling
     MPI2_SCSIIO_CONTROL_TLR_ON flag (bsc#967640).
   - net/qlge: Avoids recursive EEH error (bsc#954847).
   - net: Account for all vlan headers in skb_mac_gso_segment (bsc#968667).
   - net: Start with correct mac_len in skb_network_protocol (bsc#968667).
   - net: disable fragment reassembly if high_thresh is set to zero
     (bsc#970506).
   - net: fix wrong mac_len calculation for vlans (bsc#968667).
   - netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in
     br_validate_ipv6 (bsc#982544).
   - netfilter: bridge: do not leak skb in error paths (bsc#982544).
   - netfilter: bridge: forward IPv6 fragmented packets (bsc#982544).
   - nvme: do not poll the CQ from the kthread (bsc#975788, bsc#965087).
   - nvme: fix max_segments integer truncation (bsc#676471).
   - ocfs2: do not set fs read-only if rec[0] is empty while committing
     truncate (bnc#971947).
   - ocfs2: extend enough credits for freeing one truncate record while
     replaying truncate records (bnc#971947).
   - ocfs2: extend transaction for ocfs2_remove_rightmost_path() and
     ocfs2_update_edge_lengths() before to avoid inconsistency between inode
     and et (bnc#971947).
   - perf/rapl: Fix sysfs_show() initialization for RAPL PMU (bsc#979489).
   - perf/x86/intel: Add Intel RAPL PP1 energy counter support (bsc#979489).
   - powerpc/book3s64: Fix branching to OOL handlers in relocatable kernel
     (bsc@976821).
   - powerpc/book3s64: Remove __end_handlers marker (bsc#976821).
   - qeth: delete napi struct when removing a qeth device (bnc#988215,
     LTC#143590).
   - raid5: Retry R5_ReadNoMerge flag when hit a read error.
   - raid5: add a new flag to track if a stripe can be batched (bsc#953048).
   - raid5: add an option to avoid copy data from bio to stripe cache
     (bsc#953048).
   - raid5: avoid release list until last reference of the stripe
     (bsc#953048).
   - raid5: batch adjacent full stripe write (bsc#953048).
   - raid5: check faulty flag for array status during recovery (bsc#953048).
   - raid5: check_reshape() shouldn't call mddev_suspend (bsc#953048).
   - raid5: fix a race of stripe count check.
   - raid5: fix broken async operation chain (bsc#953048).
   - raid5: get_active_stripe avoids device_lock.
   - raid5: handle expansion/resync case with stripe batching (bsc#953048).
   - raid5: handle io error of batch list (bsc#953048).
   - raid5: make_request does less prepare wait.
   - raid5: relieve lock contention in get_active_stripe().
   - raid5: relieve lock contention in get_active_stripe().
   - raid5: revert e9e4c377e2f563 to fix a livelock (bsc#953048).
   - raid5: speedup sync_request processing (bsc#953048).
   - raid5: track overwrite disk count (bsc#953048).
   - raid5: update analysis state for failed stripe (bsc#953048).
   - raid5: use flex_array for scribble data (bsc#953048).
   - rbd: bump queue_max_segments.
   - rbd: delete an unnecessary check before rbd_dev_destroy().
   - rbd: do not free rbd_dev outside of the release callback.
   - rbd: do not put snap_context twice in rbd_queue_workfn().
   - rbd: drop null test before destroy functions.
   - rbd: handle OBJ_REQUEST_SG types for copyup (bsc#983394).
   - rbd: plug rbd_dev->header.object_prefix memory leak.
   - rbd: rbd_wq comment is obsolete.
   - rbd: remove duplicate calls to rbd_dev_mapping_clear().
   - rbd: report unsupported features to syslog (bsc#979169).
   - rbd: return -ENOMEM instead of pool id if rbd_dev_create() fails.
   - rbd: set device_type::release instead of device::release.
   - rbd: set max_sectors explicitly.
   - rbd: store rbd_options in rbd_device.
   - rbd: terminate rbd_opts_tokens with Opt_err.
   - rbd: timeout watch teardown on unmap with mount_timeout.
   - rbd: use writefull op for object size writes.
   - rpm/modprobe-xen.conf: Revert comment change to allow parallel install
     (bsc#957986). This reverts commit
     6c6d86d3cdc26f7746fe4ba2bef8859b5aeb346c.
   - s390/3270: add missing tty_kref_put (bnc#979922, LTC#141736).
   - s390/3270: avoid endless I/O loop with disconnected 3270 terminals
     (bnc#979922, LTC#141736).
   - s390/3270: fix garbled output on 3270 tty view (bnc#979922, LTC#141736).
   - s390/3270: fix view reference counting (bnc#979922, LTC#141736).
   - s390/3270: handle reconnect of a tty with a different size (bnc#979922,
     LTC#141736).
   - s390/3270: hangup the 3270 tty after a disconnect (bnc#979922,
     LTC#141736).
   - s390/mm: fix asce_bits handling with dynamic pagetable levels
     (bnc#979922, LTC#141456).
   - s390/pci: add extra padding to function measurement block (bnc#974692,
     LTC#139445).
   - s390/pci: enforce fmb page boundary rule (bnc#974692, LTC#139445).
   - s390/pci: extract software counters from fmb (bnc#974692, LTC#139445).
   - s390/pci: remove pdev pointer from arch data (bnc#974692, LTC#139444).
   - s390/pci_dma: fix DMA table corruption with > 4 TB main memory
     (bnc#974692, LTC#139401).
   - s390/pci_dma: handle dma table failures (bnc#974692, LTC#139442).
   - s390/pci_dma: improve debugging of errors during dma map (bnc#974692,
     LTC#139442).
   - s390/pci_dma: unify label of invalid translation table entries
     (bnc#974692, LTC#139442).
   - s390/spinlock: avoid yield to non existent cpu (bnc#979922, LTC#141106).
   - s390: fix test_fp_ctl inline assembly contraints (bnc#988215,
     LTC#143138).
   - sb_edac: Fix a typo and a thinko in address handling for Haswell
     (bsc#979521).
   - sb_edac: Fix support for systems with two home agents per socket
     (bsc#979521).
   - sb_edac: correctly fetch DIMM width on Ivy Bridge and Haswell
     (bsc#979521).
   - sb_edac: look harder for DDRIO on Haswell systems (bsc#979521).
   - sb_edac: support for Broadwell -EP and -EX (bsc#979521).
   - sched/cputime: Fix clock_nanosleep()/clock_gettime() inconsistency
     (bnc#988498).
   - sched/cputime: Fix cpu_timer_sample_group() double accounting
     (bnc#988498).
   - sched/x86: Fix up typo in topology detection (bsc#974165).
   - sched: Provide update_curr callbacks for stop/idle scheduling classes
     (bnc#988498).
   - scsi-bnx2fc-handle_scsi_retry_delay
   - scsi-bnx2fc-soft_lockup_when_rmmod
   - scsi: Avoid crashing if device uses DIX but adapter does not support it
     (bsc#969016).
   - sd: get disk reference in sd_check_events() (bnc#897662).
   - target/rbd: do not put snap_context twice (bsc#981143).
   - target/rbd: do not put snap_context twice (bsc#981143).
   - target/rbd: remove caw_mutex usage (bsc#981143).
   - target/rbd: remove caw_mutex usage (bsc#981143).
   - usb: quirk to stop runtime PM for Intel 7260 (bnc#984456).
   - vgaarb: Add more context to error messages (bsc#976868).
   - wait: introduce wait_event_exclusive_cmd (bsc#953048).
   - x86 EDAC, sb_edac.c: Repair damage introduced when "fixing" channel
     address (bsc#979521).
   - x86 EDAC, sb_edac.c: Take account of channel hashing when needed
     (bsc#979521).
   - x86, sched: Add new topology for multi-NUMA-node CPUs (bsc#974165).
   - x86/efi: parse_efi_setup() build fix (bsc#979485).
   - x86/mm/pat, /dev/mem: Remove superfluous error message (bsc#974620).
   - x86: standardize mmap_rnd() usage (bnc#974308).
   - xen/acpi: Disable ACPI table override when UEFI Secure Boot is enabled
     (bsc#970604).
   - xfs: fix premature enospc on inode allocation (bsc#984148).
   - xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148).
   - xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Real Time Extension 12-SP1:

      zypper in -t patch SUSE-SLE-RT-12-SP1-2016-1133=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Real Time Extension 12-SP1 (x86_64):

      kernel-compute-3.12.61-60.18.1
      kernel-compute-base-3.12.61-60.18.1
      kernel-compute-base-debuginfo-3.12.61-60.18.1
      kernel-compute-debuginfo-3.12.61-60.18.1
      kernel-compute-debugsource-3.12.61-60.18.1
      kernel-compute-devel-3.12.61-60.18.1
      kernel-compute_debug-debuginfo-3.12.61-60.18.1
      kernel-compute_debug-debugsource-3.12.61-60.18.1
      kernel-compute_debug-devel-3.12.61-60.18.1
      kernel-compute_debug-devel-debuginfo-3.12.61-60.18.1
      kernel-rt-3.12.61-60.18.1
      kernel-rt-base-3.12.61-60.18.1
      kernel-rt-base-debuginfo-3.12.61-60.18.1
      kernel-rt-debuginfo-3.12.61-60.18.1
      kernel-rt-debugsource-3.12.61-60.18.1
      kernel-rt-devel-3.12.61-60.18.1
      kernel-rt_debug-debuginfo-3.12.61-60.18.1
      kernel-rt_debug-debugsource-3.12.61-60.18.1
      kernel-rt_debug-devel-3.12.61-60.18.1
      kernel-rt_debug-devel-debuginfo-3.12.61-60.18.1
      kernel-syms-rt-3.12.61-60.18.1

   - SUSE Linux Enterprise Real Time Extension 12-SP1 (noarch):

      kernel-devel-rt-3.12.61-60.18.1
      kernel-source-rt-3.12.61-60.18.1


References:

   https://www.suse.com/security/cve/CVE-2014-9717.html
   https://www.suse.com/security/cve/CVE-2014-9904.html
   https://www.suse.com/security/cve/CVE-2015-7833.html
   https://www.suse.com/security/cve/CVE-2015-8539.html
   https://www.suse.com/security/cve/CVE-2015-8551.html
   https://www.suse.com/security/cve/CVE-2015-8552.html
   https://www.suse.com/security/cve/CVE-2015-8845.html
   https://www.suse.com/security/cve/CVE-2016-0758.html
   https://www.suse.com/security/cve/CVE-2016-1583.html
   https://www.suse.com/security/cve/CVE-2016-2053.html
   https://www.suse.com/security/cve/CVE-2016-2847.html
   https://www.suse.com/security/cve/CVE-2016-3672.html
   https://www.suse.com/security/cve/CVE-2016-3707.html
   https://www.suse.com/security/cve/CVE-2016-4470.html
   https://www.suse.com/security/cve/CVE-2016-4482.html
   https://www.suse.com/security/cve/CVE-2016-4486.html
   https://www.suse.com/security/cve/CVE-2016-4565.html
   https://www.suse.com/security/cve/CVE-2016-4569.html
   https://www.suse.com/security/cve/CVE-2016-4578.html
   https://www.suse.com/security/cve/CVE-2016-4805.html
   https://www.suse.com/security/cve/CVE-2016-4997.html
   https://www.suse.com/security/cve/CVE-2016-5244.html
   https://www.suse.com/security/cve/CVE-2016-5828.html
   https://www.suse.com/security/cve/CVE-2016-5829.html
   https://bugzilla.suse.com/662458
   https://bugzilla.suse.com/676471
   https://bugzilla.suse.com/897662
   https://bugzilla.suse.com/928547
   https://bugzilla.suse.com/944309
   https://bugzilla.suse.com/945345
   https://bugzilla.suse.com/947337
   https://bugzilla.suse.com/950998
   https://bugzilla.suse.com/951844
   https://bugzilla.suse.com/953048
   https://bugzilla.suse.com/953233
   https://bugzilla.suse.com/954847
   https://bugzilla.suse.com/956491
   https://bugzilla.suse.com/957805
   https://bugzilla.suse.com/957986
   https://bugzilla.suse.com/957990
   https://bugzilla.suse.com/958390
   https://bugzilla.suse.com/958463
   https://bugzilla.suse.com/960857
   https://bugzilla.suse.com/962742
   https://bugzilla.suse.com/962846
   https://bugzilla.suse.com/963762
   https://bugzilla.suse.com/964727
   https://bugzilla.suse.com/965087
   https://bugzilla.suse.com/966245
   https://bugzilla.suse.com/967640
   https://bugzilla.suse.com/968667
   https://bugzilla.suse.com/969016
   https://bugzilla.suse.com/970114
   https://bugzilla.suse.com/970506
   https://bugzilla.suse.com/970604
   https://bugzilla.suse.com/970609
   https://bugzilla.suse.com/970948
   https://bugzilla.suse.com/971049
   https://bugzilla.suse.com/971770
   https://bugzilla.suse.com/971947
   https://bugzilla.suse.com/972124
   https://bugzilla.suse.com/972933
   https://bugzilla.suse.com/973378
   https://bugzilla.suse.com/973499
   https://bugzilla.suse.com/973570
   https://bugzilla.suse.com/974165
   https://bugzilla.suse.com/974308
   https://bugzilla.suse.com/974620
   https://bugzilla.suse.com/974646
   https://bugzilla.suse.com/974692
   https://bugzilla.suse.com/975533
   https://bugzilla.suse.com/975772
   https://bugzilla.suse.com/975788
   https://bugzilla.suse.com/976739
   https://bugzilla.suse.com/976821
   https://bugzilla.suse.com/976868
   https://bugzilla.suse.com/977417
   https://bugzilla.suse.com/977582
   https://bugzilla.suse.com/977685
   https://bugzilla.suse.com/978401
   https://bugzilla.suse.com/978469
   https://bugzilla.suse.com/978527
   https://bugzilla.suse.com/978822
   https://bugzilla.suse.com/979169
   https://bugzilla.suse.com/979213
   https://bugzilla.suse.com/979347
   https://bugzilla.suse.com/979419
   https://bugzilla.suse.com/979485
   https://bugzilla.suse.com/979489
   https://bugzilla.suse.com/979521
   https://bugzilla.suse.com/979548
   https://bugzilla.suse.com/979867
   https://bugzilla.suse.com/979879
   https://bugzilla.suse.com/979922
   https://bugzilla.suse.com/980246
   https://bugzilla.suse.com/980348
   https://bugzilla.suse.com/980371
   https://bugzilla.suse.com/980706
   https://bugzilla.suse.com/981038
   https://bugzilla.suse.com/981143
   https://bugzilla.suse.com/981344
   https://bugzilla.suse.com/982282
   https://bugzilla.suse.com/982354
   https://bugzilla.suse.com/982544
   https://bugzilla.suse.com/982698
   https://bugzilla.suse.com/983143
   https://bugzilla.suse.com/983213
   https://bugzilla.suse.com/983318
   https://bugzilla.suse.com/983394
   https://bugzilla.suse.com/983721
   https://bugzilla.suse.com/983904
   https://bugzilla.suse.com/983977
   https://bugzilla.suse.com/984148
   https://bugzilla.suse.com/984456
   https://bugzilla.suse.com/984755
   https://bugzilla.suse.com/985232
   https://bugzilla.suse.com/985978
   https://bugzilla.suse.com/986362
   https://bugzilla.suse.com/986569
   https://bugzilla.suse.com/986572
   https://bugzilla.suse.com/986811
   https://bugzilla.suse.com/988215
   https://bugzilla.suse.com/988498
   https://bugzilla.suse.com/988552

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j+GK
-----END PGP SIGNATURE-----