ELSA-2018-1965

ELSA-2018-1965 - kernel security and bug fix update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-06-27

Description


[3.10.0-862.6.3.OL7]
- Oracle Linux certificates (Alexey Petrenko)
- Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(alexey.petrenko@oracle.com)
- Update x509.genkey [bug 24817676]

[3.10.0-862.6.3]
- [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589051 1589048] {CVE-2018-3665}
- [x86] bugs: Switch the selection of mitigation from CPU vendor to CPU features (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs: Add AMD's SPEC_CTRL MSR usage (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs: Add AMD's variant of SSB_NO (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Fix VM guest SSBD problems (Waiman Long) [1584323 1584569] {CVE-2018-3639}

[3.10.0-862.6.2]
- [x86] spec_ctrl: Eliminate TIF_SSBD checks in IBRS on/off functions (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Disable SSBD update from scheduler if not user settable (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Make ssbd_enabled writtable (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Remove thread_info check in __wrmsr_on_cpu() (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Write per-thread SSBD state to spec_ctrl_pcp (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Add a read-only ssbd_enabled debugfs file (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs/intel: Set proper CPU features and setup RDS (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] kvm: vmx: Emulate MSR_IA32_ARCH_CAPABILITIES (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] kvm: svm: Implement VIRT_SPEC_CTRL support for SSBD (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation, KVM: Implement support for VIRT_SPEC_CTRL/LS_CFG (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs: Rework spec_ctrl base and mask logic (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Rework SPEC_CTRL update after late microcode loading (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Make sync_all_cpus_ibrs() write spec_ctrl_pcp value (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs: Unify x86_spec_ctrl_{set_guest, restore_host} (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation: Rework speculative_store_bypass_update() (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation: Add virtualized speculative store bypass disable support (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bugs, KVM: Extend speculation control for VIRT_SPEC_CTRL (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] KVM: Rename KVM SPEC_CTRL MSR functions to match upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation: Handle HT correctly on AMD (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] cpufeatures: Add FEATURE_ZEN (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] cpufeatures: Disentangle SSBD enumeration (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] cpufeatures: Disentangle MSR_SPEC_CTRL enumeration from IBRS (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation: Use synthetic bits for IBRS/IBPB/STIBP (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [documentation] spec_ctrl: Do some minor cleanups (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] speculation: Make 'seccomp' the default mode for Speculative Store Bypass (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] seccomp: Move speculation migitation control to arch code (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [kernel] seccomp: Add filter flag to opt-out of SSB mitigation (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [kernel] seccomp: Use PR_SPEC_FORCE_DISABLE (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] prctl: Add force disable speculation (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spectre_v2: No mitigation if CPU not affected and no command override (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] bug: Add X86_BUG_CPU_MELTDOWN and X86_BUG_SPECTRE_V[12] (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] pti: Rename CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Sync up naming of SPEC_CTRL MSR bits with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}
- [x86] spec_ctrl: Sync up SSBD changes with upstream (Waiman Long) [1584323 1584569] {CVE-2018-3639}

[3.10.0-862.6.1]
- [x86] microcode: Load microcode on all cpus (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Fix CPU synchronization routine (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Attempt late loading only when new microcode is present (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Synchronize late microcode loading (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Request microcode on the BSP (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Do not upload microcode if CPUs are offline (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/intel: Writeback and invalidate caches before updating microcode (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/intel: Check microcode revision before updating sibling threads (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Get rid of struct apply_microcode_ctx (Prarit Bhargava) [1578047 1568249]
- [x86] cpu: Add a microcode loader callback (Prarit Bhargava) [1578047 1568249]
- [x86] microcode: Propagate return value from updating functions (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/amd: Change load_microcode_amd()'s param to bool to fix preemptibility bug (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/intel: Add a helper which gives the microcode revision (Prarit Bhargava) [1578047 1568249]
- [x86] cpu: Add native CPUID variants returning a single datum (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/amd: Move private inlines to .c and mark local functions static (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/intel: Simplify generic_load_microcode() (Prarit Bhargava) [1578047 1568249]
- [x86] microcode/intel: Do not issue microcode updates messages on each CPU (Prarit Bhargava) [1578047 1568249]
- [kernel] pidns: Don't have unshare(CLONE_NEWPID) imply CLONE_THREAD (Oleg Nesterov) [1578997 1577745]
- [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639}
- [powerpc] 64s: Move the data access exception out-of-line (Mauricio Oliveira) [1581045 1581036] {CVE-2018-3639}

[3.10.0-862.5.1]
- [netdrv] vmxnet3: use correct flag to indicate LRO feature (Neil Horman) [1567771 1558685]
- [netdrv] vmxnet3: avoid xmit reset due to a race in vmxnet3 (Neil Horman) [1567771 1558685]
- [kernel] ib/mlx5: Respect new UMR capabilities (Alaa Hleihel) [1579847 1573661]
- [infiniband] ib/mlx5: Enable ECN capable bits for UD RoCE v2 QPs (Alaa Hleihel) [1579847 1573661]
- [scsi] cdrom: do not call check_disk_change() inside cdrom_open() (Maurizio Lombardi) [1579834 1538362]
- [hid] wacom: Fix reporting of touch toggle (WACOM_HID_WD_MUTE_DEVICE) events (Benjamin Tissoires) [1579192 1551776]
- [hid] wacom: generic: Recognize WACOM_HID_WD_PEN as a type of pen collection (Benjamin Tissoires) [1579192 1551776]
- [hid] wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (Benjamin Tissoires) [1579191 1551783]
- [fs] eventpoll: fix uninitialized variable in epoll_ctl (Paul Moore) [1578734 1553256]
- [fs] nfs41: do not return ENOMEM on LAYOUTUNAVAILABLE (Scott Mayhew) [1578458 1574002]
- [net] sock_diag: request _diag module only when the family or proto has been registered (Xin Long) [1578272 1544898]
- [target] Re-add missing SCF_ACK_KREF assignment in (Mike Christie) [1578048 1561851]
- [gpu] drm/nouveau: Fix deadlock in nv50_mstm_register_connector() (Lyude Paul) [1577792 1571927]
- [netdrv] vmxnet3: segCnt can be 1 for LRO packets (Neil Horman) [1577790 1426680]
- [s390] correct nospec auto detection init order (Hendrik Brueckner) [1577767 1558325]
- [s390] add sysfs attributes for spectre (Hendrik Brueckner) [1577767 1558325]
- [s390] report spectre mitigation via syslog (Hendrik Brueckner) [1577767 1558325]
- [s390] add automatic detection of the spectre defense (Hendrik Brueckner) [1577767 1558325]
- [s390] move nobp parameter functions to nospec-branch.c (Hendrik Brueckner) [1577767 1558325]
- [s390] do not bypass BPENTER for interrupt system calls (Hendrik Brueckner) [1577767 1558325]
- [s390] Replace IS_ENABLED(EXPOLINE_*) with IS_ENABLED(CONFIG_EXPOLINE_*) (Hendrik Brueckner) [1577767 1558325]
- [s390] introduce execute-trampolines for branches (Hendrik Brueckner) [1577767 1558325]
- [s390] run user space and KVM guests with modified branch prediction (Hendrik Brueckner) [1577767 1558325]
- [s390] add optimized array_index_mask_nospec (Hendrik Brueckner) [1577767 1558325]
- [s390] entry.s: fix spurious zeroing of r0 (Hendrik Brueckner) [1577767 1558325]
- [s390] scrub registers on kernel entry and KVM exit (Hendrik Brueckner) [1577767 1558325]
- [s390] align and prepare spectre mitigation for upstream commits (Hendrik Brueckner) [1577767 1558325]
- [s390] alternative: use a copy of the facility bit mask (Hendrik Brueckner) [1577767 1558325]
- [gpu] drm/amdgpu: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
- [gpu] drm/radeon: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
- [gpu] drm/nouveau: Fix deadlock on runtime suspend (Lyude Paul) [1577760 1563957]
- [gpu] drm: Allow determining if current task is output poll worker (Lyude Paul) [1577760 1563957]
- [gpu] workqueue: Allow retrieval of current task's work struct (1/5) (Lyude Paul) [1577760 1563957]
- [md] dm: remove fmode_t argument from .prepare_ioctl hook (Mike Snitzer) [1576508 1562960]
- [md] dm: hold DM table for duration of ioctl rather than use blkdev_get (Mike Snitzer) [1576508 1562960]
- [scsi] iscsi: respond to netlink with unicast when appropriate (Chris Leech) [1576293 1330865]
- [netdrv] i40e: fix incorrect UP-TC mapping (Stefan Assmann) [1574371 1558159]
- [powerpc] System reset avoid interleaving oops using die synchronisation (Mauricio Oliveira) [1574366 1564126]
- [powerpc] Do not send system reset request through the oops path (Mauricio Oliveira) [1574366 1564126]
- [powerpc] crash: Remove the test for cpu_online in the IPI callback (Mauricio Oliveira) [1574366 1564126]
- [sound] hda: Fix a wrong FIXUP for alc289 on Dell machines (Jaroslav Kysela) [1571581 1548969]
- [sound] hda: Fix headset mic detection problem for two Dell machines (Jaroslav Kysela) [1571581 1548969]
- [firmware] fw_cfg: write vmcoreinfo details (Marc-Andre Lureau) [1571369 1533367]
- [kernel] crash: export paddr_vmcoreinfo_note() (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: add DMA register (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: add a public uapi header (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: handle fw_cfg_read_blob() error (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: remove inline from fw_cfg_read_blob() (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: fix sparse warnings around FW_CFG_FILE_DIR read (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: fix sparse warning reading FW_CFG_ID (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: fix sparse warnings with fw_cfg_file (Marc-Andre Lureau) [1571369 1533367]
- [firmware] fw_cfg: fix sparse warnings in fw_cfg_sel_endianness() (Marc-Andre Lureau) [1571369 1533367]
- [firmware] revert 'fw_cfg: add DMA register' (Marc-Andre Lureau) [1571369 1533367]
- [firmware] revert 'fw_cfg: do DMA read operation' (Marc-Andre Lureau) [1571369 1533367]
- [firmware] revert 'fw_cfg: write vmcoreinfo details' (Marc-Andre Lureau) [1571369 1533367]
- [infiniband] mlx5: Set the default active rate and width to QDR and 4X (Honggang Li) [1570536 1554535]
- [x86] spec_ctrl: disable IBRS in idle, part 2 (Josh Poimboeuf) [1570532 1558668]
- [x86] platform/uv: Fix critical UV MMR address error (Frank Ramsay) [1570520 1562945]
- [powerpc] pseries: Restore default security feature flags on setup (Mauricio Oliveira) [1570518 1561787]
- [powerpc] Move default security feature flags (Mauricio Oliveira) [1570518 1561787]
- [powerpc] pseries: Fix clearing of security feature flags (Mauricio Oliveira) [1570518 1561787]
- [powerpc] 64s: Wire up cpu_show_spectre_v2() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] 64s: Wire up cpu_show_spectre_v1() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] pseries: Use the security flags in pseries_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] powernv: Use the security flags in pnv_setup_rfi_flush() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] 64s: Enhance the information in cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] 64s: Move cpu_show_meltdown() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] powernv: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787]
- [powerpc] pseries: Set or clear security feature flags (Mauricio Oliveira) [1570518 1561787]
- [powerpc] Add security feature flags for Spectre/Meltdown (Mauricio Oliveira) [1570518 1561787]
- [powerpc] pseries: Add new H_GET_CPU_CHARACTERISTICS flags (Mauricio Oliveira) [1570518 1561787]
- [powerpc] lib: seq: Add seq_buf_printf() (Mauricio Oliveira) [1570518 1561787]
- [powerpc] rfi-flush: Call setup_rfi_flush() after LPM migration (Mauricio Oliveira) [1570509 1561785]
- [powerpc] rfi-flush: Differentiate enabled and patched flush types (Mauricio Oliveira) [1570509 1561785]
- [powerpc] rfi-flush: Always enable fallback flush on pseries (Mauricio Oliveira) [1570509 1561785]
- [powerpc] rfi-flush: Make it possible to call setup_rfi_flush() again (Mauricio Oliveira) [1570509 1561785]
- [powerpc] rfi-flush: Move the logic to avoid a redo into the debugfs code (Mauricio Oliveira) [1570509 1561785]
- [fs] vfs: Remove incorrect debugging WARN in prepend_path (Frank Sorenson) [1568322 1481732]
- [fs] xfs: fix transaction allocation deadlock in IO path (Eric Sandeen) [1568320 1551111]
- [md] support to split big bio (Ming Lei) [1568070 1557434]
- [block] introduce bio_split2() and bio_pair2_release() (Ming Lei) [1568070 1557434]
- [netdrv] qed: Free reserved MR tid (Harish Patil) [1568069 1554217]
- [netdrv] qed: Free RoCE ILT Memory on rmmod qedr (Harish Patil) [1568069 1554217]
- [net] sctp: use right member as the param of list_for_each_entry (Xin Long) [1565983 1483445]
- [net] sctp: reset owner sk for data chunks on out queues when migrating a sock (Xin Long) [1565983 1483445]
- [net] xfrm: policy: check policy direction value (Bruno Eduardo de Oliveira Meneguele) [1479419 1479421] {CVE-2017-11600}
- [x86] spec_ctrl: Fix late microcode problem with AMD (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] entry: Add missing '$' in IBRS macros (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] spec_ctrl: Clean up entry code & remove unused APIs (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] spec_ctrl: Mask off SPEC_CTRL MSR bits that are managed by kernel (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] spec_ctrl: add support for SSBD to RHEL IBRS entry/exit macros (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [fs] proc: Use CamelCase for SSBD (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] bugs: Rename _RDS to _SSBD (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [kernel] seccomp: Enable speculation flaw mitigations (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [fs] proc: Provide details on speculation flaw mitigations (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] nospec: Allow getting/setting on non-current task (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] speculation: Add prctl for Speculative Store Bypass mitigation (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] process: Allow runtime control of Speculative Store Bypass (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [uapi] prctl: Add speculation control prctls (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] kvm/vmx: Expose SPEC_CTRL Bit(2) to the guest (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] bugs/amd: Add support to disable RDS on Fam[15, 16, 17]h if requested (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] spec_ctrl: Sync up RDS setting with IBRS code (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] bugs: Provide boot parameters for the spec_store_bypass_disable mitigation (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] bugs: Expose /sys/../spec_store_bypass (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] bugs: Read SPEC_CTRL MSR during boot and re-use (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] spec_ctrl: Use separate PCP variables for IBRS entry and exit (Waiman Long) [1566904 1566905] {CVE-2018-3639}
- [x86] cpufeatures: Make CPU bugs sticky (Waiman Long) [1566904 1566905] {CVE-2018-3639}

[3.10.0-862.4.1]
- [powerpc] msi: Fix race condition in tearing down MSI interrupts (David Milburn) [1570511 1549680]


Related CVEs


CVE-2018-3639
CVE-2017-11600

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (x86_64) kernel-3.10.0-862.6.3.el7.src.rpm2ff29c61299fc04a5f632da8caef4d9fELBA-2021-1397-1
kernel-3.10.0-862.6.3.el7.x86_64.rpm50eed081da6d9910660689284df7b9d0ELBA-2021-1397-1
kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm6fc93a2c7dd92dbeb9acfeba42967e8aELBA-2021-1397-1
kernel-debug-3.10.0-862.6.3.el7.x86_64.rpm6a80f2fb3bd072662c671417b3f60582ELBA-2021-1397-1
kernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm9c1b324be6da1c2f3324714dbaa62adaELBA-2021-1397-1
kernel-devel-3.10.0-862.6.3.el7.x86_64.rpm4b52bbdc12675b726aac89829b440f3cELBA-2021-1397-1
kernel-doc-3.10.0-862.6.3.el7.noarch.rpm6a954fea8d71c5b76f2d83d8938add1dELBA-2021-1397-1
kernel-headers-3.10.0-862.6.3.el7.x86_64.rpmd4116e367e2b874f851d30f4b9ba62aeELBA-2021-1397-1
kernel-tools-3.10.0-862.6.3.el7.x86_64.rpm60cba9e52b6766b84922a5bc11787130ELBA-2021-1397-1
kernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm8bbedfa1333afeb7205840a463a24a16ELBA-2021-1397-1
kernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm537d24e085bbd925a6354ddc21596e78ELBA-2021-1397-1
perf-3.10.0-862.6.3.el7.x86_64.rpm0601f5c3ac245a5ad93760cc02eda7c9ELSA-2021-9220
python-perf-3.10.0-862.6.3.el7.x86_64.rpm8bda181273198e2cae9252ec3a7c166cELSA-2021-9220



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete