ELSA-2018-4071

ELSA-2018-4071 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-04-18

Description


[4.1.12-124.14.1]
- ctf: drop the run-as-root error (Nick Alcock) [Orabug: 27852654]
- rds: Node crashes when trace buffer is opened (Ka-Cheong Poon) [Orabug: 27846191]
- xfs: fix accidental reversion of aa6a6227435cb (Darrick J. Wong) [Orabug: 27845869]

[4.1.12-124.13.1]
- net: cdc_ether: fix divide by 0 on bad descriptors (Bjorn Mork) [Orabug: 27841392] {CVE-2017-16649}
- sysctl: Drop reference added by grab_header in proc_sys_readdir (Zhou Chengming) [Orabug: 27841944] {CVE-2016-9191} {CVE-2016-9191} {CVE-2016-9191}
- Revert 'sysctl: Drop reference added by grab_header in proc_sys_readdir' (Jack Vogel)

[4.1.12-124.12.1]
- xfs: remove 'no-allocation' reservations for file creations (Darrick J. Wong) [Orabug: 27609439]
- xfs: dont print warnings when xfs_log_force fails (Christoph Hellwig) [Orabug: 27609404]
- xfs: Properly retry failed dquot items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27609404]
- xfs: Properly retry failed inode items in case of error during buffer writeback (Carlos Maiolino) [Orabug: 27609404]
- xfs: Add infrastructure needed for error propagation during buffer IO failure (Carlos Maiolino) [Orabug: 27609404]
- xfs: remove xfs_trans_ail_delete_bulk (Christoph Hellwig) [Orabug: 27609404]
- xfs: fix and streamline error handling in xfs_end_io (Darrick J. Wong) [Orabug: 27609404]
- xfs: dont leave EFIs on AIL on mount failure (Brian Foster) [Orabug: 27609404]
- xfs: use EFI refcount consistently in log recovery (Brian Foster) [Orabug: 27609404]
- xfs: ensure EFD trans aborts on log recovery extent free failure (Brian Foster) [Orabug: 27609404]
- xfs: fix efi/efd error handling to avoid fs shutdown hangs (Brian Foster) [Orabug: 27609404]
- xfs: return committed status from xfs_trans_roll() (Brian Foster) [Orabug: 27609404]
- xfs: disentagle EFI release from the extent count (Brian Foster) [Orabug: 27609404]

[4.1.12-124.11.1]
- netfilter: ebtables: CONFIG_COMPAT: dont trust userland offsets (Florian Westphal) [Orabug: 27774012] {CVE-2018-1068}
- ACPI / PAD: dont register acpi_pad driver if running as Xen dom0 (Juergen Gross) [Orabug: 27796473]
- sched/fair: Fix typo in sync_throttle() (Xunlei Pang) [Orabug: 27787518]
- sched/fair: Do not announce throttled next buddy in dequeue_task_fair() (Konstantin Khlebnikov) [Orabug: 27787518]
- sched/fair: Initialize and rework throttle_count for new task-groups (Peter Zijlstra) [Orabug: 27787518]
- perf tools: Move syscall number fallbacks from perf-sys.h to tools/arch/x86/include/asm/ (Arnaldo Carvalho de Melo) [Orabug: 27240053]
- crypto: FIPS - allow tests to be disabled in FIPS mode (Stephan Mueller) [Orabug: 27809271]
- crypto: xts - consolidate sanity check for keys (Stephan Mueller) [Orabug: 27809271]
- crypto: rng - Zero seed in crypto_rng_reset (Herbert Xu) [Orabug: 27809271]
- enic: set IG desc cache flag in open (Govindarajulu Varadarajan) [Orabug: 27587345]

[4.1.12-124.10.1]
- Drivers: hv: utils: fix crash when device is removed from host side (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: introduce HVUTIL_TRANSPORT_DESTROY mode (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: rename outmsg_lock (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: fix memory leak on on_msg() failure (Vitaly Kuznetsov) [Orabug: 27426102]
- Drivers: hv: utils: use memdup_user in hvt_op_write (Olaf Hering) [Orabug: 27426102]
- hv: util: checking the wrong variable (Dan Carpenter) [Orabug: 27426102]
- net/rds: Avoid copy overhead if send buff is full (Gerd Rausch) [Orabug: 27747165]
- ext4: fix ->put_link panic (Junxiao Bi) [Orabug: 27498770]
- KVM/VMX: Clear spec_ctrl status when resetting vcpu (Patrick Colp)
- mlx4: change the ICM table allocations to lowest needed size (Daniel Jurgens) [Orabug: 27718303]
- Revert 'Drivers: hv: utils: fix a race on userspace daemons registration' (Jack Vogel) [Orabug: 27673755]

[4.1.12-124.9.1]
- crypto: af_alg - Avoid sock_graft call warning (Herbert Xu) [Orabug: 26895616]
- iscsi-target: Fix initial login PDU asynchronous socket close OOPs (Nicholas Bellinger) [Orabug: 27701211]
- target/iscsi: Fix indentation in iscsi_target_start_negotiation() (Bart Van Assche) [Orabug: 27701211]
- iscsi-target: Fix early sk_data_ready LOGIN_FLAGS_READY race (Nicholas Bellinger) [Orabug: 27701211]
- iscsi-target: Fix rx_login_comp hang after login failure (Nicholas Bellinger) [Orabug: 27701211]
- KVM: x86: fix singlestepping over syscall (Paolo Bonzini) [Orabug: 27669904] {CVE-2017-7518} {CVE-2017-7518}
- nfs: system crashes after NFS4ERR_MOVED recovery (Bill.Baker@oracle.com) [Orabug: 27679350]
- NFS: Clean up nfs4_set_client() (Anna Schumaker) [Orabug: 27679350]
- NFS4: Avoid migration loops (Benjamin Coddington) [Orabug: 27679350]
- mstflint: update Makefile and Kconfig (Qing Huang) [Orabug: 27707445]
- target: add inquiry_product module param to override LIO default (Kyle Fortin) [Orabug: 27679431]
- target: add inquiry_vendor module param to override LIO-ORG (Kyle Fortin) [Orabug: 27679431]
- IB/core: Avoid calling ib_query_device (Or Gerlitz) [Orabug: 27687711]
- IB/core: Save the device attributes on the device structure (Ira Weiny) [Orabug: 27687711]

[4.1.12-124.8.1]
- nvme: fix uninitialized prp2 value on small transfers (Jan H. Schonherr) [Orabug: 27624149]
- bnxt_en: initialize bnxt_pf_wq (Brian Maly) [Orabug: 27674029]
- x86/spectre_v2: Fix cpu offlining with IPBP. (Konrad Rzeszutek Wilk)

[4.1.12-124.7.1]
- retpoline: selectively disable IBRS in disable_ibrs_and_friends() (Chuck Anderson) [Orabug: 27665263]

[4.1.12-124.6.1]
- bnxt_en: Add cache line size setting to optimize performance. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Forward VF MAC address to the PF. (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Add BCM5745X NPAR device IDs (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Expand bnxt_check_rings() to check all resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Implement new method for the PF to assign SRIOV resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Reserve resources for RFS. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Implement new method to reserve rings. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Set initial default RX and TX ring numbers the same in combined mode. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Add the new firmware API to query hardware resources. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Refactor hardware resource data structures. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Restore MSIX after disabling SRIOV. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Refactor bnxt_close_nic(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: Update firmware interface to 1.9.0. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix the 'Invalid VF' id check in bnxt_vf_ndo_prep routine. (Venkat Duvvuru) [Orabug: 27648355]
- bnxt_en: Fix sources of spurious netpoll warnings (Calvin Owens) [Orabug: 27648355]
- bnxt_en: Dont print 'Link speed -1 no longer supported' messages. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (Ray Jui) [Orabug: 27648355]
- bnxt_en: Fix an error handling path in 'bnxt_get_module_eeprom()' (Christophe JAILLET) [Orabug: 27648355]
- bnxt: fix bnxt_hwrm_fw_set_time for y2038 (Arnd Bergmann) [Orabug: 27648355]
- bnxt_en: Fix IRQ coalescing regression. (Michael Chan) [Orabug: 27648355]
- bnxt_en: fix typo in bnxt_set_coalesce (Andy Gospodarek) [Orabug: 27648355]
- bnxt_en: Refactor and simplify coalescing code. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Reorganize the coalescing parameters. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Add ethtool reset method (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Optimize .ndo_set_mac_address() for VFs. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Get firmware package version one time. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Check for zero length value in bnxt_get_nvram_item(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: adding PCI ID for SMARTNIC VF support (Rob Miller) [Orabug: 27648355]
- bnxt_en: Add PCIe device ID for bcm58804 (Ray Jui) [Orabug: 27648355]
- bnxt_en: Update firmware interface to 1.8.3.1 (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix possible corruption in DCB parameters from firmware. (Sankar Patchineelam) [Orabug: 27648355]
- bnxt_en: Fix VF resource checking. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix VF PCIe link speed and width logic. (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Dont use rtnl lock to protect link change logic in workqueue. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Improve VF/PF link change logic. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Remove redundant unlikely() (Tobias Klauser) [Orabug: 27648355]
- drivers: net: bnxt: use setup_timer() helper. (Allen Pais) [Orabug: 27648355]
- bnxt_en: Reduce default rings on multi-port cards. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Improve -ENOMEM logic in NAPI poll loop. (Michael Chan) [Orabug: 27648355]
- bnxt: initialize board_info values with proper enums (Scott Branden) [Orabug: 27648355]
- bnxt: Add PCIe device IDs for bcm58802/bcm58808 (Ray Jui) [Orabug: 27648355]
- bnxt_en: assign CPU affinity hints to bnxt_en IRQs (Vasundhara Volam) [Orabug: 27648355]
- bnxt_en: Improve tx ring reservation logic. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Update firmware interface spec. to 1.8.1.4. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps(). (Michael Chan) [Orabug: 27648355]
- bnxt_en: Free MSIX vectors when unregistering the device from bnxt_re. (Michael Chan) [Orabug: 27648355]
- bnxt_en: Fix .ndo_setup_tc() to include XDP rings. (Michael Chan) [Orabug: 27648355]
- bnxt: fix unused variable warnings (stephen hemminger) [Orabug: 27648355]
- bnxt: fix unsigned comparsion with 0 (stephen hemminger) [Orabug: 27648355]
- bnxt_en: Use SWITCHDEV_SET_OPS(). (David S. Miller) [Orabug: 27648355]
- bnxt_en: Set ETS min_bw parameter for older firmware. (Michael Chan) [Orabug: 27648355]
- dccp/tcp: fix routing redirect race (Jon Maxwell) [Orabug: 27661864]
- Revert 'RDS: dont commit to queue till transport connection is up' (Santosh Shilimkar) [Orabug: 27606911]
- be2net: locking/atomics: COCCINELLE/treewide: Convert trivial ACCESS_ONCE() patterns to READ_ONCE()/WRITE_ONCE() (Mark Rutland) [Orabug: 27615319]
- be2net: Handle transmit completion errors in Lancer (Suresh Reddy) [Orabug: 27615319]
- be2net: Fix HW stall issue in Lancer (Suresh Reddy) [Orabug: 27615319]
- be2net: remove redundant initialization of 'head' and pointer txq (Colin Ian King) [Orabug: 27615319]
- be2net: networking block comments dont use an empty /* line (Rohit Visavalia) [Orabug: 27615319]
- be2net: restore properly promisc mode after queues reconfiguration (Ivan Vecera) [Orabug: 27615319]
- be2net: use ARRAY_SIZE for array sizing calculation on array cmd_priv_map (Colin Ian King) [Orabug: 27615319]
- RDS: IB: Fix null pointer issue (Guanglei Li) [Orabug: 27636711]
- xen/acpi: upload _PSD info for non-dom0 CPUs too (Joao Martins) [Orabug: 27655759]
- scsi: lpfc: Update 11.4.0.7 modified files for 2018 Copyright (James Smart) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.7 (James Smart) [Orabug: 27631736]
- scsi: lpfc: Treat SCSI Write operation Underruns as an error (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix SCSI io host reset causing kernel crash (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix issue_lip if link is disabled (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix soft lockup in lpfc worker thread during LIP testing (James Smart) [Orabug: 27631736]
- scsi: lpfc: Allow set of maximum outstanding SCSI cmd limit for a target (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix PRLI handling when topology type changes (James Smart) [Orabug: 27631736]
- scsi: lpfc: fix a couple of minor indentation issues (Colin Ian King) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.6 (James Smart) [Orabug: 27631736]
- scsi: lpfc: update driver version to 11.4.0.5 (James Smart) [Orabug: 27631736]
- scsi: lpfc: FLOGI failures are reported when connected to a private loop. (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (James Smart) [Orabug: 27631736]
- scsi: lpfc: Linux LPFC driver does not process all RSCNs (James Smart) [Orabug: 27631736]
- scsi: lpfc: Driver fails to detect direct attach storage array (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix crash after bad bar setup on driver attachment (James Smart) [Orabug: 27631736]
- scsi: lpfc: Fix hard lock up NMI in els timeout handling. (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: change version to 11.4.0.4 (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Extend RDP support (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix secure firmware updates (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: PLOGI failures during NPIV testing (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix crash receiving ELS while detaching driver (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix pci hot plug crash in list_add call (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix pci hot plug crash in timer management routines (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: remove redundant null check on eqe (Colin Ian King) [Orabug: 27631736]
- scsi: lpfc: lpfc version bump 11.4.0.3 (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: fix 'integer constant too large' error on 32bit archs (Maurizio Lombardi) [Orabug: 27631736]
- scsi: lpfc: Add Buffer to Buffer credit recovery support (James Smart) [Orabug: 27631736]
- scsi: lpfc: Correct issues with FAWWN and FDISCs (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: Fix rediscovery on switch blade pull (Dick Kennedy) [Orabug: 27631736]
- scsi: lpfc: remove useless code in lpfc_sli4_bsg_link_diag_test (Gustavo A. R. Silva) [Orabug: 27631736]
- scsi: lpfc: Fix plogi collision that causes illegal state transition (Dick Kennedy) [Orabug: 27631736]
- lpfc: Fix Express lane queue creation (Maurizio Lombardi) [Orabug: 27631736]
- Cosmetic updates to arch/x86/kernel/cpu/microcode/xen.c to pass checkpatch.pl and match UEK5 code. (Aaron Young) [Orabug: 27640697]
- Incorporate arch/x86/kernel/cpu/microcode/xen.c into cpu microcode driver. (Aaron Young) [Orabug: 27640697]
- 1. Move arch/x86/kernel/microcode_xen.c file to proper cpu microcode driver location and rename to arch/x86/kernel/cpu/microcode/xen.c. (Aaron Young) [Orabug: 27640697]
- fork: fix incorrect fput of ->exe_file causing use-after-free (Eric Biggers) [Orabug: 27648200] {CVE-2017-17052}
- scsi: megaraid_sas: Do not use 32-bit atomic request descriptor for Ventura controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: NVMe passthrough command support (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid: use ktime_get_real for firmware time (Arnd Bergmann) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: re-work DCMD refire code (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Expose fw_cmds_outstanding through sysfs (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Selectively apply stream detection based on IO type (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Update LD map after populating drv_map driver map copy (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use megasas_wait_for_adapter_operational to detect controller state in IOCTL path (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Avoid firing DCMDs while OCR is in progress (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: unload flag should be set after scsi_remove_host is called (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Error handling for invalid ldcount provided by firmware in RAID map (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Reset ldio_outstanding in megasas_resume (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Return the DCMD status from megasas_get_seq_num (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: memset IOC INIT frame using correct size (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: zero out IOC INIT and stream detection memory (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: fix spelling mistake: 'thershold' -> 'threshold' (Colin Ian King) [Orabug: 27625001]
- scsi: megaraid: Remove redundant code in megasas_alloc_cmds (Yisheng Xie) [Orabug: 27625001]
- License cleanup: add SPDX GPL-2.0 license identifier to files with no license (Greg Kroah-Hartman) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Add support for 64bit consistent DMA (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Do not limit queue_depth to 1k in non-RDPQ mode (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Retry with reduced queue depth when alloc fails for higher QD (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Incorrect processing of IOCTL frames for SMP/STP commands (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Resize MFA frame used for IOC INIT to 4k (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Update current host time to FW during IOC Init (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Move controller memory allocations and DMA mask settings from probe to megasas_init_fw (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Move initialization of instance parameters inside newly created function megasas_init_ctrl_params (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: remove instance->ctrl_info (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Pre-allocate frequently used DMA buffers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Create separate functions for allocating and freeing controller DMA buffers (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Create separate functions to allocate ctrl memory (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: reduce size of fusion_context and use kmalloc for allocation (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: replace is_ventura with adapter_type checks (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Remove redundant checks for ctrl_context (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: replace instance->ctrl_context checks with instance->adapter_type (Sumit Saxena) [Orabug: 27625001]
- scsi: megaraid_sas: Add support for Crusader controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: use adapter_type for all gen controllers (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: driver version upgrade (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: call megasas_dump_frame with correct IO frame size (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: modified few prints in OCR and IOC INIT path (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: replace internal FALSE/TRUE definitions with false/true (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: use vmalloc for crash dump buffers and drivers local RAID map (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use SMID for Task abort case only (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Fix endianness issues in DCMD handling (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Do not re-fire shutdown DCMD after OCR (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Call megasas_complete_cmd_dpc_fusion every 1 second while there are pending commands (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: Use synchronize_irq in target reset case (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: set minimum value of resetwaittime to be 1 secs (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed in MFI MPT pass through command (Shivasharan S) [Orabug: 27625001]
- scsi: megaraid_sas: fix error handle in megasas_probe_one (weiping zhang) [Orabug: 27625001]
- scsi: megaraid_sas: fix allocate instance->pd_info twice (weiping) [Orabug: 27625001]
- scsi: remove DRIVER_ATTR() usage (Greg Kroah-Hartman) [Orabug: 27625001]
- scsi: megaraid: Replace PCI pool old API (Romain Perier) [Orabug: 27625001]
- scsi: megaraid_sas: fix memleak in megasas_alloc_cmdlist_fusion (Shu Wang) [Orabug: 27625001]
- scsi: megaraid: Fix a sleep-in-atomic bug (Jia-Ju Bai) [Orabug: 27625001]
- drivers/scsi/megaraid: remove expensive inline from megasas_return_cmd (Andi Kleen) [Orabug: 27625001]
- megaraid_sas: remove redundant code initialzing *pDevHandle with MR_DEVHANDLE_INVALID (Sumit Saxena) [Orabug: 27625001]
- usb: usbtest: fix NULL pointer dereference (Alan Stern) [Orabug: 27602322] {CVE-2017-16532}
- rds: Incorrect reference counting in TCP socket creation (Ka-Cheong Poon) [Orabug: 27602824]
- enic: enable rq before updating rq descriptors (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add sw timestamp support (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add wq clean up budget (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: Add support for 'ethtool -g/-G' (Parvi Kaustubhi) [Orabug: 27587345]
- enic: reset fetch index (Parvi Kaustubhi) [Orabug: 27587345]
- drivers: net: enic: use setup_timer() helper. (Allen Pais) [Orabug: 27587345]
- drivers: net: enic: use setup_timer() helper. (Allen Pais) [Orabug: 27587345]
- enic: update enic maintainers (Govindarajulu Varadarajan) [Orabug: 27587345]
- cisco: enic: Fic an error handling path in 'vnic_dev_init_devcmd2()' (Christophe Jaillet) [Orabug: 27587345]
- enic: Fix format truncation warning (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: add devcmds for vxlan offload (Govindarajulu Varadarajan) [Orabug: 27587345]
- enic: increment devcmd2 result ring in case of timeout (Sandeep Pillai) [Orabug: 27587345]
- scsi: fnic: use kzalloc in fnic_fcoe_process_vlan_resp (Rasmus Villemoes) [Orabug: 27587343]
- scsi: fnic: add a space after %p in printf format (Nicolas Iooss) [Orabug: 27587343]
- scsi: fnic: Fix coccinelle warnings (Vasyl Gomonovych) [Orabug: 27587343]
- scsi: fnic: do not call host reset from command abort (Hannes Reinecke) [Orabug: 27587343]
- scsi: fnic: fix format string overflow warning (Arnd Bergmann) [Orabug: 27587343]
- scsi: fnic: correct speed display and add support for 25,40 and 100G (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: added timestamp reporting in fnic debug stats (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: Zero io_cmpl_skip on fw reset completion (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: Ratelimit printks to avoid flooding when vlan is not set by the switch.i (Satish Kharat) [Orabug: 27587343]
- scsi: fnic: use kernels '%pM' format option to print MAC (Andy Shevchenko) [Orabug: 27587343]
- fnic: pci_dma_mapping_error() doesnt return an error code (Dan Carpenter) [Orabug: 27587343]
- fnic: move printk()s outside of the critical code section. (Maurizio Lombardi) [Orabug: 27587343]
- fnic: check pci_map_single() return value (Maurizio Lombardi) [Orabug: 27587343]
- retpoline: move setting of sysctl_ibrs_enabled and sysctl_ibpb_enabled to where SPEC_CTRL_IBRS_INUSE and SPEC_CTRL_IBPB_INUSE are set (Chuck Anderson) [Orabug: 27625404]
- retpoline: set IBRS and IBPB in use only on the boot CPU call to init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625404]
- retpoline: display IBPB feature status along with IBRS status (Chuck Anderson) [Orabug: 27625404]
- retpoline: move lock/unlock of spec_ctrl_mutex to check_modinfo() (Chuck Anderson) [Orabug: 27625404]
- retpoline: call clear_retpoline_fallback() with boot parm spectre_v2_heuristics=off (Chuck Anderson) [Orabug: 27625404]
- retpoline: add brackets to check_ibrs_inuse() and clear_ibpb_inuse() (Chuck Anderson) [Orabug: 27625404]
- retpoline/module: do not enable IBRS/IPBP if SPEC_CTRL_IBRS_ADMIN_DISABLED/SPEC_CTRL_IBPB_ADMIN_DISABLED is set (Chuck Anderson) [Orabug: 27625353]
- retpoline: microcode incorrectly reported as broken during early boot (Chuck Anderson) [Orabug: 27625404]
- retpoline: move lock/unlock of spec_ctrl_mutex into init_scattered_cpuid_features() (Chuck Anderson) [Orabug: 27625404]
- retpoline/module: fall back to another spectre mitigation when disabling retpoline (Chuck Anderson) [Orabug: 27457549]
- retpoline/module: add bit defs for use_ibpb (Chuck Anderson) [Orabug: 27457549]
- x86/spectre_v2: Fix the documentation to say the right thing. (Konrad Rzeszutek Wilk)
- x86/spectre_v2: Dont check bad microcode versions when running under hypervisors. (Konrad Rzeszutek Wilk) [Orabug: 27601736]
- x86/speculation: Use IBRS if available before calling into firmware (David Woodhouse) [Orabug: 27516477]
- Revert 'x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2 mitigation' (Konrad Rzeszutek Wilk) [Orabug: 27601789]
- Revert 'x86/spec: Add 'lfence_enabled' in sysfs' (Konrad Rzeszutek Wilk)
- KVM: Disable irq while unregistering user notifier (Ignacio Alvarado)
- dtrace: increase instruction limit for FBT entry probe detection (Kris Van Hees) [Orabug: 27410742]

[4.1.12-124.5.1]
- trace: declare blk_add_trace_rq non-static on OL6 (Todd Vierling) [Orabug: 27578618]
- x86/ia32/syscall: RESTORE_EXTRA_REGS when returning from syscall (Ankur Arora) [Orabug: 27461990] {CVE-2017-5715}
- x86/ia32/syscall: dont do RESTORE_EXTRA_REGS prematurely (Ankur Arora) [Orabug: 27461990] {CVE-2017-5715}
- firmware: dmi_scan: add SBMIOS entry and DMI tables (Ivan Khoronzhuk) [Orabug: 27586223]
- uek-rpm: enable USERFAULTFD in debug kernels (UEK4 QU7) (Mike Kravetz) [Orabug: 27579702]
- vmxnet3: repair memory leak (Neil Horman) [Orabug: 27479086]
- bonding: attempt to better support longer hw addresses (Jarod Wilson) [Orabug: 27542370]
- scsi: Make __scsi_remove_device go straight from BLOCKED to DEL (Bart Van Assche) [Orabug: 27546768]
- scsi: Protect SCSI device state changes with a mutex (Bart Van Assche) [Orabug: 27546768]
- scsi: Introduce scsi_start_queue() (Bart Van Assche) [Orabug: 27546768]
- scsi: avoid a permanent stop of the scsi devices request queue (Wei Fang) [Orabug: 27546768]
- IB/ipoib: ioctls IPOIBACLNADD and IPOIBACLNGET do not work correctly (Ka-Cheong Poon) [Orabug: 27533123]
- x86/spectre: move microcode check before kernel ibrs flags are set (Daniel Jordan) [Orabug: 27542331] {CVE-2017-5715}

[4.1.12-124.4.1]
- x86: make HAVE_FENTRY dependent on !SIMULATE_GCC44_KABI (Todd Vierling) [Orabug: 27540463]
- x86/spectre_v2: Only use IBRS when ibrs_inuse tells us to (Konrad Rzeszutek Wilk)
- kernel: on OL6 only, simulate the gcc 4.4 kABI for __stack_chk_fail() (Todd Vierling) [Orabug: 27509351]
- uek-rpm: configs: Dont set HAVE_FENTRY on OL6 builds. (Todd Vierling) [Orabug: 27509351]
- KVM/VMX: Allow direct access to MSR_IA32_SPEC_CTRL (KarimAllah Ahmed) [Orabug: 27525575]
- x86/spectre_v2: Disable IBRS if spectre_v2=off (Konrad Rzeszutek Wilk)
- xenbus: track caller request id (Joao Martins) [Orabug: 27472576]
- x86/spectre_v2: Remove 0xc2 from spectre_bad_microcodes (Darren Kenny) [Orabug: 27523393]
- x86/speculation: Use Indirect Branch Prediction Barrier in context switch (Tim Chen) [Orabug: 27524608]
- Fix typo IBRS_ATT, which should be IBRS_ALL (redux) (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add spectre_v2_heuristics= (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Do not disable IBPB when disabling IBRS (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/scattered: Fix the order. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Favor IBRS on Skylake over retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (Darren Kenny) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Now that we expose 'stbibp' make sure it is correct. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/bugs: Drop one 'mitigation' from dmesg (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- x86/nospec: Fix header guards names (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Dont spam the console with these: (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpu: Keep model defines sorted by model number (Andy Shevchenko) [Orabug: 27477743] {CVE-2017-5715}
- x86/pti: Do not enable PTI on CPUs which are not vulnerable to Meltdown (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/msr: Add definitions for new speculation control MSRs (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/cpufeatures: Add AMD feature bits for Speculation Control (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Print what options are available. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add VMEXIT_FILL_RSB instead of RETPOLINE (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: If IBRS is enabled disable 'Filling RSB on context switch' (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- KVM: VMX: Allow direct access to MSR_IA32_SPEC_CTRL (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Dont allow {ibrs,ipbp,lfence}_enabled to be toggled if retpoline (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Fix retpoline_enabled (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Update sysctl values if toggled only by set_{ibrs,ibpb}_disabled (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- retpoline/module: Taint kernel for missing retpoline in module (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Fill RSB on context switch for affected CPUs (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Optimize inline assembler for vmexit_fill_RSB (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- kprobes/x86: Disable optimizing on the function jumps to indirect thunk (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- kprobes/x86: Blacklist indirect thunk functions for kprobes (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- retpoline: Introduce start/end markers of indirect thunk (Masami Hiramatsu) [Orabug: 27477743] {CVE-2017-5715}
- x86/mce: Make machine check speculation protected (Thomas Gleixner) [Orabug: 27477743] {CVE-2017-5715}
- kbuild: modversions for EXPORT_SYMBOL() for asm (Nicholas Piggin) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Add LFENCE to the retpoline/RSB filling RSB macros (Tom Lendacky) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Remove compile time warning (Thomas Gleixner) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Fill return stack buffer on vmexit (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/irq32: Convert assembler indirect jumps (Andi Kleen) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/checksum32: Convert assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/xen: Convert Xen hypercall indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/hyperv: Convert assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/ftrace: Convert ftrace assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/entry: Convert entry assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline/crypto: Convert crypto assembler indirect jumps (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Add disable_ibrs_and_friends (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Figure out if STUFF_RSB macro needs to be used. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre_v2: Figure out when to use IBRS. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Add IBRS option. (Konrad Rzeszutek Wilk) [Orabug: 27477743] {CVE-2017-5715}
- x86/spectre: Add boot time option to select Spectre v2 mitigation (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/retpoline: Add initial retpoline support (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- kconfig.h: use __is_defined() to check if MODULE is defined (Masahiro Yamada) [Orabug: 27477743] {CVE-2017-5715}
- EXPORT_SYMBOL() for asm (Al Viro) [Orabug: 27477743] {CVE-2017-5715}
- x86/asm: Make asm/alternative.h safe from assembly (Andy Lutomirski) [Orabug: 27477743] {CVE-2017-5715}
- x86/kbuild: enable modversions for symbols exported from asm (Adam Borowski) [Orabug: 27477743] {CVE-2017-5715}
- x86/asm: Use register variable to get stack pointer value (Andrey Ryabinin) [Orabug: 27477743] {CVE-2017-5715}
- x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID) earlier (Andy Lutomirski) [Orabug: 27477743] {CVE-2017-5715}
- x86/alternatives: Add missing '
' at end of ALTERNATIVE inline asm (David Woodhouse) [Orabug: 27477743] {CVE-2017-5715}
- x86/alternatives: Fix optimize_nops() checking (Borislav Petkov) [Orabug: 27477743] {CVE-2017-5715}
- block: Check for gaps on front and back merges (Jens Axboe) [Orabug: 27484719]
- block: Copy a user iovec if it includes gaps (Sagi Grimberg) [Orabug: 27484719]
- block: Replace SG_GAPS with new queue limits mask (Keith Busch) [Orabug: 27484719]
- Revert 'block: Copy a user iovec if it includes gaps' (Ashok Vairavan) [Orabug: 27484719]
- Revert 'block: Check for gaps on front and back merges' (Ashok Vairavan) [Orabug: 27484719]
- Revert 'blk: [Partial] Replace SG_GAPGS with new queue limits mask' (Ashok Vairavan) [Orabug: 27484719]
- qlcnic: fix deadlock bug (Junxiao Bi) [Orabug: 27496907]
- x86/entry: RESTORE_IBRS needs to be done under kernel CR3 (Ankur Arora) [Orabug: 27501734]

[4.1.12-124.3.1]
- rds: Fix NULL pointer dereference in __rds_rdma_map (Hakon Bugge) [Orabug: 27477010]
- Btrfs: fix unexpected EEXIST from btrfs_get_extent (Liu Bo) [Orabug: 27446668]
- Btrfs: fix incorrect block_len in merge_extent_mapping (Liu Bo) [Orabug: 27446668]
- Btrfs: add WARN_ONCE to detect unexpected error from merge_extent_mapping (Liu Bo) [Orabug: 27446668]
- Btrfs: deal with existing encompassing extent map in btrfs_get_extent() (Omar Sandoval) [Orabug: 27446668]
- Btrfs: deal with duplciates during extent_map insertion in btrfs_get_extent (Chris Mason) [Orabug: 27446668]
- x86/spec: Fix spectre_v1 bug and mitigation indicators (John Haxby) [Orabug: 27470687]
- Drivers: hv: util: Backup: Fix a rescind processing issue (K. Y. Srinivasan) [Orabug: 27426063]
- Drivers: hv: vss: Operation timeouts should match host expectation (Alex Ng) [Orabug: 27426063]
- Drivers: hv: vss: Improve log messages. (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: Check VSS daemon is listening before a hot backup (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: Continue to poll VSS channel after handling requests. (Alex Ng) [Orabug: 27426063]
- Drivers: hv: utils: fix a race on userspace daemons registration (Vitaly Kuznetsov) [Orabug: 27426063]
- Drivers: hv: util: catch allocation errors (Olaf Hering) [Orabug: 27426063]
- Drivers: hv: vss: run only on supported host versions (Olaf Hering) [Orabug: 27426063]
- Drivers: hv: utils: unify driver registration reporting (Vitaly Kuznetsov) [Orabug: 27426063]
- drivers/char/mem.c: deny access in open operation when securelevel is set (Ethan Zhao) [Orabug: 26943864] [Orabug: 27465736]
- rds: Calling getsockname() on unbounded socket generates seg fault (Ka-Cheong Poon) [Orabug: 27463484]
- rds: Second bind() can overwrite the first bind() (Ka-Cheong Poon) [Orabug: 27463500]
- rds: Un-connected socket sendmsg() with a NULL destination does not fail (Ka-Cheong Poon) [Orabug: 27463507]
- x86/mitigation/spectre_v2: Add reporting of 'lfence' (Konrad Rzeszutek Wilk)
- x86/spec: Add 'lfence_enabled' in sysfs (Konrad Rzeszutek Wilk)
- x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2 mitigation (Konrad Rzeszutek Wilk)
- x86: Fix compile issues if CONFIG_XEN not defined (Konrad Rzeszutek Wilk)
- hugetlb: fix nr_pmds accounting with shared page tables (Kirill A. Shutemov) [Orabug: 27451809]
- net/mlx4_core: allow QPs with enable_smi_admin enabled (Zhu Yanjun) [Orabug: 27452072]
- net/rds: Fix incorrect error handling (Hakon Bugge) [Orabug: 27469760]

[4.1.12-124.2.1]
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk)
- x86/spectre: Drop the warning about ibrs being obsolete. (Konrad Rzeszutek Wilk)
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk)
- x86/spec: Dont print the Missing arguments for option spectre_v2. (Konrad Rzeszutek Wilk)
- x86: Move ENABLE_IBRS in the interrupt macro. (Konrad Rzeszutek Wilk)
- x86/IBRS: Dont try to change IBRS mode if IBRS is not available (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBRS: Remove support for IBRS_ENABLED_USER mode (Boris Ostrovsky) [Orabug: 27448280]
- x86: Use PRED_CMD MSR when ibpb is enabled (Konrad Rzeszutek Wilk)
- x86/IBRS: Drop unnecessary WRITE_ONCE (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBRS/IBPB: Remove procfs interface to ibrs/ibpb_enable (Boris Ostrovsky) [Orabug: 27448280]
- x86/IBPB: Provide debugfs interface for changing IBPB mode (Boris Ostrovsky) [Orabug: 27448313]
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk)
- x86: Include linux/device.h in bugs_64.c (Boris Ostrovsky) [Orabug: 27448330]
- fs/ocfs2: remove page cache for converted direct write (Wengang Wang)
- Revert 'ocfs2: code clean up for direct io' (Wengang Wang)
- mlx4: add mstflint secure boot access kernel support (Qing Huang) [Orabug: 27424392]
- x86/microcode/intel: Extend BDW late-loading with a revision check (Jia Zhang) [Orabug: 27343609]
- x86/microcode/intel: Disable late loading on model 79 (Borislav Petkov) [Orabug: 27343609]
- autofs: use dentry flags to block walks during expire (Ian Kent) [Orabug: 26032471]
- autofs races (Al Viro) [Orabug: 26032471]
- Revert 'kernel.spec: Require the new microcode_ctl.' (Brian Maly)

[4.1.12-124.1.1]
- dtrace: revive dtrace_gethrtime() (Tomas Jedlicka) [Orabug: 27409933]

[4.1.12-124]
- x86: Clean up IBRS functionality resident in common code (Kanth Ghatraju) [Orabug: 27353383]
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27353383]
- Set CONFIG_GENERIC_CPU_VULNERABILITIES flag (Kanth Ghatraju) [Orabug: 27353383]
- x86/cpu: Implement CPU vulnerabilites sysfs functions (Thomas Gleixner) [Orabug: 27353383]
- sysfs/cpu: Fix typos in vulnerability documentation (David Woodhouse) [Orabug: 27353383]
- sysfs/cpu: Add vulnerability folder (Thomas Gleixner) [Orabug: 27353383]
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (David Woodhouse) [Orabug: 27353383]
- x86/cpufeatures: Add X86_BUG_CPU_MELTDOWN (Kanth Ghatraju) [Orabug: 27353383]
- KVM: x86: Add memory barrier on vmcs field lookup (Andrew Honig) {CVE-2017-5753}
- KVM: VMX: remove I/O port 0x80 bypass on Intel hosts (Andrew Honig) [Orabug: 27206805] {CVE-2017-1000407} {CVE-2017-1000407}
- ixgbevf: handle mbox_api_13 in ixgbevf_change_mtu (Joao Martins) [Orabug: 27397028]
- xen-blkback: add pending_req allocation stats (Ankur Arora) [Orabug: 26670475]
- xen-blkback: move indirect req allocation out-of-line (Ankur Arora) [Orabug: 26670475]
- xen-blkback: pull nseg validation out in a function (Ankur Arora) [Orabug: 26670475]
- xen-blkback: make struct pending_req less monolithic (Ankur Arora) [Orabug: 26670475]
- x86/fpu: Dont let userspace set bogus xcomp_bv (Tim Tianyang Chen) [Orabug: 27050688] {CVE-2017-15537}
- sctp: do not peel off an assoc from one netns to another one (Xin Long) [Orabug: 27386997] {CVE-2017-15115}
- media: dib0700: fix invalid dvb_detach argument (Andrey Konovalov) [Orabug: 27215141] {CVE-2017-16646}
- Sanitize 'move_pages()' permission checks (Linus Torvalds) [Orabug: 27364683] {CVE-2017-14140}
- assoc_array: Fix a buggy node-splitting case (David Howells) [Orabug: 27364588] {CVE-2017-12193} {CVE-2017-12193}
- net: ipv4: fix for a race condition in raw_sendmsg (Mohamed Ghannam) [Orabug: 27390679] {CVE-2017-17712}

[4.1.12-123]
- x86/pti/efi: broken conversion from efi to kernel page table (Pavel Tatashin) [Orabug: 27378516] [Orabug: 27333760] {CVE-2017-5754}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378451]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378102]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27382723]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/entry_64: TRACE_IRQS_OFF before re-enabling. (Jamie Iles) [Orabug: 27344012] {CVE-2017-5715}
- ptrace: remove unlocked RCU dereference. (Jamie Iles) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: Adds code hygiene for 32bit SYSCALL instruction entry. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: dont save registers on audit call (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/ia32: Move STUFF_RSB And ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT. (Konrad Rzeszutek Wilk) [Orabug: 27365575] {CVE-2017-5715}
- x86/ia32: save and clear registers on syscall. (Jamie Iles) [Orabug: 27365431] {CVE-2017-5754}
- x86/IBRS: Save current status of MSR_IA32_SPEC_CTRL (Boris Ostrovsky) [Orabug: 27365419]
- pti: Rename X86_FEATURE_KAISER to X86_FEATURE_PTI (Pavel Tatashin) [Orabug: 27333760] {CVE-2017-5754}
- x86/spec_ctrl: Add missing IBRS_DISABLE (Konrad Rzeszutek Wilk) [Orabug: 27365403]
- Make use of ibrs_inuse consistent. (Jun Nakajima) [Orabug: 27365390]
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk) [Orabug: 27364900]
- Re-introduce clearing of r12-15, rbp, rbx (Kris Van Hees) [Orabug: 27344012] {CVE-2017-5715}
- x86: more ibrs/pti fixes (Pavel Tatashin) [Orabug: 27333760] {CVE-2017-5754}
- x86/spec: Actually do the check for in_use on ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kvm: svm: Expose the CPUID.0x80000008 ebx flag. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kpti: Disable when running under Xen PV (Konrad Rzeszutek Wilk) [Orabug: 27333760] {CVE-2017-5754}
- x86: Dont ENABLE_IBRS in nmi when we are still running on user cr3 (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts - fix ia32 path (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86: Fix spectre/kpti integration (Konrad Rzeszutek Wilk) [Orabug: 27333760] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27333760] {CVE-2017-5754}
- KAISER KABI tweaks. (Martin K. Petersen) [Orabug: 27333760] {CVE-2017-5754}
- x86/ldt: fix crash in ldt freeing. (Jamie Iles) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Define 'cpu_current_top_of_stack' for 64-bit code (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Remove unused 'kernel_stack' per-cpu variable (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- x86/entry: Stop using PER_CPU_VAR(kernel_stack) (Denys Vlasenko) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Guenter Roeck) [Orabug: 27333760] {CVE-2017-5754}
- x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- KPTI: Report when enabled (Kees Cook) [Orabug: 27333760] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Move feature detection up (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: drop is_atomic arg to kaiser_pagetable_walk() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: add 'nokaiser' boot option, using ALTERNATIVE (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix unlikely error in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: paranoid_entry pass cr3 need to paranoid_exit (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: PCID 0 for kernel and 128 for user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: enhanced by kernel and user PCIDs (Dave Hansen) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: vmstat show NR_KAISERTABLE as nr_overhead (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: delete KAISER_REAL_SWITCH option (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: cleanups while trying for gold link (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: kaiser_remove_mapping() move along the pgd (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: tidied up kaiser_add/remove_mapping slightly (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: tidied up asm/kaiser.h somewhat (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: ENOMEM if kaiser_pagetable_walk() NULL (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix perf crashes (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: KAISER depends on SMP (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: fix build and FIXME in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: do not set _PAGE_NX on pgd_none (Hugh Dickins) [Orabug: 27333760] {CVE-2017-5754}
- kaiser: merged update (Dave Hansen) [Orabug: 27333760] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Richard Fellner) [Orabug: 27333760] {CVE-2017-5754}
- x86/boot: Add early cmdline parsing for options with arguments (Tom Lendacky) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Make flush_tlb_mm_range() more predictable (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/irq: Do not substract irq_tlb_count from irq_call_count (Aaron Lu) [Orabug: 27333760] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldnt use switch_mm_irqs_off() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- ARM: Hide finish_arch_post_lock_switch() from modules (Steven Rostedt) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug: 27333760] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27333760] {CVE-2017-5754}
- x86/ibrs: Remove 'ibrs_dump' and remove the pr_debug (Konrad Rzeszutek Wilk) [Orabug: 27351274]
- kABI: Revert kABI: Make the boot_cpu_data look normal (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- userns: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- net: mpls: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- ipv6: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- ipv4: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- Thermal/int340x: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- cw1200: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- bpf: prevent speculative execution in eBPF interpreter (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova) [Orabug: 27340445] {CVE-2017-5753}
- kABI: Make the boot_cpu_data look normal. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- kernel.spec: Require the new microcode_ctl. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715} {CVE-2017-5715}
- x86/microcode/AMD: Add support for fam17h microcode loading (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- Set IBPB when running a different VCPU (Dave Hansen) [Orabug: 27344012] {CVE-2017-5715}
- Clear the host registers after setbe (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- Use the ibpb_inuse variable. (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- KVM: x86: add SPEC_CTRL to MSR and CPUID lists (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- kvm: vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Paolo Bonzini) [Orabug: 27344012] {CVE-2017-5715}
- Use the 'ibrs_inuse' variable. (Jun Nakajima) [Orabug: 27344012] {CVE-2017-5715}
- kvm: svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- x86/svm: Set IBPB when running a different VCPU (Paolo Bonzini) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: Pad RSB on VM transition (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: clear registers on VM exit (Tom Lendacky) [Orabug: 27344012] {CVE-2017-5715}
- x86/kvm: Set IBPB when switching VM (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- *INCOMPLETE* x86/syscall: Clear unused extra registers on syscall entrance (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/mm: Set IBPB upon context switch (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Andrea Arcangeli) [Orabug: 27344012] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBP (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- x86: Add STIBP feature enumeration (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (Konrad Rzeszutek Wilk) [Orabug: 27344012] {CVE-2017-5715}
- x86/feature: Enable the x86 feature to control (Tim Chen) [Orabug: 27344012] {CVE-2017-5715}
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam) [Orabug: 27290292] {CVE-2017-8824}
- negotiate_mq should happen in all cases of a new VBD being discovered by xen-blkfront, whether called through _probe() or a hot-attached new VBD from dom-0 via xenstore. Otherwise, hot-attached new VBDs are left configured without multi-queue. (Patrick Colp) [Orabug: 27180421]
- e1000: avoid null pointer dereference on invalid stat type (Colin Ian King) [Orabug: 27069012]
- e1000: fix race condition between e1000_down() and e1000_watchdog (Vincenzo Maffione) [Orabug: 27069012]
- e1000e: Be drop monitor friendly (Florian Fainelli) [Orabug: 27069012]
- e1000e: apply burst mode settings only on default (Willem de Bruijn) [Orabug: 27069012]
- e1000e: fix buffer overrun while the I219 is processing DMA transactions (Sasha Neftin) [Orabug: 27069012]
- e1000e: Avoid receiver overrun interrupt bursts (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Separate signaling for link check/link up (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix return value test (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix wrong comment related to link detection (Benjamin Poirier) [Orabug: 27069012]
- e1000e: Fix error path in link detection (Benjamin Poirier) [Orabug: 27069012]
- drivers: net: e1000e: use setup_timer() helper. (Allen Pais) [Orabug: 27069012]
- e1000e: Initial Support for IceLake (Sasha Neftin) [Orabug: 27069012]
- e1000e: add check on e1e_wphy() return value (Gustavo A R Silva) [Orabug: 27069012]
- e1000e: Undo e1000e_pm_freeze if __e1000_shutdown fails (Chris Wilson) [Orabug: 27069012]


Related CVEs


CVE-2017-15537
CVE-2017-16646
CVE-2017-16532
CVE-2018-1068

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) kernel-uek-4.1.12-124.14.1.el6uek.src.rpmf87deaca33405891b9c80b0d5fde03c6ELSA-2021-9215
kernel-uek-4.1.12-124.14.1.el6uek.x86_64.rpm3044125fe804e24ea09e77b710df3de6ELSA-2021-9215
kernel-uek-debug-4.1.12-124.14.1.el6uek.x86_64.rpm33f4732a7d69e46f8373d9473d26b632ELSA-2021-9215
kernel-uek-debug-devel-4.1.12-124.14.1.el6uek.x86_64.rpm2a75a8a90a29ad0eee51986ab11d41b4ELSA-2021-9215
kernel-uek-devel-4.1.12-124.14.1.el6uek.x86_64.rpm09482aabe5177dd161cde5e3d89b98c3ELSA-2021-9215
kernel-uek-doc-4.1.12-124.14.1.el6uek.noarch.rpm1dbb2534b35ff8ab30a0f10b27d4b941ELSA-2021-9215
kernel-uek-firmware-4.1.12-124.14.1.el6uek.noarch.rpm87132b0ce30c3cdb83fda49d0659e939ELSA-2021-9215
Oracle Linux 7 (x86_64) kernel-uek-4.1.12-124.14.1.el7uek.src.rpm0467b28fd0f1ec5b679dab2c2eba5ec1ELSA-2021-9220
kernel-uek-4.1.12-124.14.1.el7uek.x86_64.rpm99de5faf5eb018f385b9b3d9e4ee693dELSA-2021-9220
kernel-uek-debug-4.1.12-124.14.1.el7uek.x86_64.rpmec79e4b7c4bcf3c1cfe2105d5cde6f7bELSA-2021-9220
kernel-uek-debug-devel-4.1.12-124.14.1.el7uek.x86_64.rpm89ef2e9064c58387d108c520cfcdcd18ELSA-2021-9220
kernel-uek-devel-4.1.12-124.14.1.el7uek.x86_64.rpmb94ad867f72a265d925bd359e37d3a20ELSA-2021-9220
kernel-uek-doc-4.1.12-124.14.1.el7uek.noarch.rpm72f709bbc39dc9fd2a4169cdd7e2e7b8ELSA-2021-9220
kernel-uek-firmware-4.1.12-124.14.1.el7uek.noarch.rpmcf16260c9ed558b0503e737fb8c09b37ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete