ELSA-2019-4541

ELSA-2019-4541 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2019-02-12

Description


[4.14.35-1844.2.5]
- x86/apic: Switch all APICs to Fixed delivery mode (Thomas Gleixner) [Orabug: 29262403]

[4.14.35-1844.2.4]
- x86/platform/UV: Add check of TSC state set by UV BIOS (mike.travis@hpe.com) [Orabug: 29205471]
- x86/tsc: Provide a means to disable TSC ART (mike.travis@hpe.com) [Orabug: 29205471]
- x86/tsc: Drastically reduce the number of firmware bug warnings (mike.travis@hpe.com) [Orabug: 29205471]
- x86/tsc: Skip TSC test and error messages if already unstable (mike.travis@hpe.com) [Orabug: 29205471]
- x86/tsc: Add option that TSC on Socket 0 being non-zero is valid (mike.travis@hpe.com) [Orabug: 29205471]
- scsi: lpfc: Enable Management features for IF_TYPE=6 (James Smart) [Orabug: 29248376]

[4.14.35-1844.2.3]
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam) [Orabug: 28983233]
- proc: restrict kernel stack dumps to root (Jann Horn) [Orabug: 29114876] {CVE-2018-17972}
- rds: congestion updates can be missed when kernel low on memory (Mukesh Kacker) [Orabug: 29200902]
- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) [Orabug: 29211613]
- xen-netback: wake up xenvif_dealloc_kthread when it should stop (Dongli Zhang) [Orabug: 29237355]
- xen/blkback: rework validate_io_op() (Dongli Zhang) [Orabug: 29237430]
- xen/blkback: optimize validate_io_op() to filter BLKIF_OP_RESERVED_1 operation (Dongli Zhang) [Orabug: 29237430]
- xen/blkback: do not BUG() for invalid blkif_request from frontend (Dongli Zhang) [Orabug: 29237430]
- net/rds: WARNING: at net/rds/recv.c:222 rds_recv_hs_exthdrs+0xf8/0x1e0 (Venkat Venkatsubra) [Orabug: 29248238]
- kvm: x86: Add AMDs EX_CFG to the list of ignored MSRs (Eduardo Habkost) [Orabug: 29254549]
- alarmtimer: Prevent overflow for relative nanosleep (Thomas Gleixner) [Orabug: 29269148] {CVE-2018-13053}

[4.14.35-1844.2.2]
- genirq/affinity: Dont return with empty affinity masks on error (Thomas Gleixner) [Orabug: 29209330]
- x86/apic/x2apic: set affinity of a single interrupt to one cpu (Jianchao Wang) [Orabug: 29201434]
- uek-rpm: Update x86_64 config options (Victor Erminpour) [Orabug: 29129556]
- net: rds: fix excess initialization of the recv SGEs (Zhu Yanjun) [Orabug: 29004501]
- nvme-pci: fix memory leak on probe failure (Keith Busch) [Orabug: 29214245]
- nvme-pci: limit max IO size and segments to avoid high order allocations (Jens Axboe) [Orabug: 29214245]
- arm64, dtrace: add non-virtual clocksources to fbt blacklist (Nick Alcock) [Orabug: 29220926]
- net/rds: ib: Fix endless RNR Retries caused by memory allocation failures (Venkat Venkatsubra) [Orabug: 29222874]
- x86/speculation: simplify IBRS firmware control (Alexandre Chartre) [Orabug: 29225114]
- x86/speculation: use jump label instead of alternative to control IBRS firmware (Alexandre Chartre) [Orabug: 29225114]
- x86/speculation: fix and simplify IBPB control (Alexandre Chartre) [Orabug: 29225114]
- x86/speculation: use jump label instead of alternative to control IBPB (Alexandre Chartre) [Orabug: 29225114]
- x86/speculation: move ANNOTATE_* macros to a new header file (Alexandre Chartre) [Orabug: 29225114]
- be2net: Update the driver version to 12.0.0.0 (Suresh Reddy) [Orabug: 29228473]
- be2net: Handle transmit completion errors in Lancer (Suresh Reddy) [Orabug: 29228473]
- be2net: Fix HW stall issue in Lancer (Suresh Reddy) [Orabug: 29228473]
- x86/platform/UV: Fix GAM MMR references in the UV x2apic code (Mike Travis) [Orabug: 29205471]
- x86/platform/UV: Fix GAM MMR changes in UV4A (Mike Travis) [Orabug: 29205471]
- x86/platform/UV: Add references to access fixed UV4A HUB MMRs (Mike Travis) [Orabug: 29205471]
- x86/platform/UV: Fix UV4A support on new Intel Processors (Mike Travis) [Orabug: 29205471]
- x86/platform/UV: Update uv_mmrs.h to prepare for UV4A fixes (Mike Travis) [Orabug: 29205471]

[4.14.35-1844.2.1]
- rds: Incorrect rds-info send and retransmission message output (Ka-Cheong Poon) [Orabug: 29024033]
- mlx4_core: Disable P_Key Violation Traps (Hakon Bugge) [Orabug: 28861014]
- rds: ib: Use a delay when reconnecting to the very same IP address (Hakon Bugge) [Orabug: 29161391]
- KVM: Fix UAF in nested posted interrupt processing (Cfir Cohen) [Orabug: 29172125] {CVE-2018-16882}
- x86/alternative: check int3 breakpoint physical addresses (Alexandre Chartre) [Orabug: 29178334]
- Change mincore() to count 'mapped' pages rather than 'cached' pages (Linus Torvalds) [Orabug: 29187408] {CVE-2019-5489}
- net/rds: RDS connection does not reconnect after CQ access violation error (Venkat Venkatsubra) [Orabug: 29180514]

[4.14.35-1844.2.0]
- userfaultfd: check VM_MAYWRITE was set after verifying the uffd is registered (Andrea Arcangeli) [Orabug: 29163742] {CVE-2018-18397}
- userfaultfd: shmem/hugetlbfs: only allow to register VM_MAYWRITE vmas (Andrea Arcangeli) [Orabug: 29163742] {CVE-2018-18397}
- ocfs2: dont clear bh uptodate for block read (Junxiao Bi) [Orabug: 29159655]
- ocfs2: clear journal dirty flag after shutdown journal (Junxiao Bi) [Orabug: 29154599]
- ocfs2: fix panic due to unrecovered local alloc (Junxiao Bi) [Orabug: 29154599]


Related CVEs


CVE-2019-5489
CVE-2018-18397
CVE-2018-17972
CVE-2018-16882
CVE-2018-13053

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-4.14.35-1844.2.5.el7uek.src.rpm796c7616f873041da313d155f0117315ELSA-2021-9220
kernel-uek-4.14.35-1844.2.5.el7uek.aarch64.rpm88c1b4f1a412d29bf56a1e0b2e6195c9ELSA-2021-9220
kernel-uek-debug-4.14.35-1844.2.5.el7uek.aarch64.rpmbf7f17ea40a149b96006a1432bdd53dfELSA-2021-9220
kernel-uek-debug-devel-4.14.35-1844.2.5.el7uek.aarch64.rpmb1f65f8cdd9974dec8149fc8e9e2d237ELSA-2021-9220
kernel-uek-devel-4.14.35-1844.2.5.el7uek.aarch64.rpmb37a3677b5433b124341da39765ced47ELSA-2021-9220
kernel-uek-headers-4.14.35-1844.2.5.el7uek.aarch64.rpmb3c9c31d23edd5ebeff384d34993ce12ELSA-2021-9222
kernel-uek-tools-4.14.35-1844.2.5.el7uek.aarch64.rpm9609799aa19fd2a8e65b24d82ab51b82ELSA-2021-9220
kernel-uek-tools-libs-4.14.35-1844.2.5.el7uek.aarch64.rpmd1dc37bfa50702e19e9a422e76b2c082ELSA-2021-9220
kernel-uek-tools-libs-devel-4.14.35-1844.2.5.el7uek.aarch64.rpm70de47382a13106a81c00b9814462694ELSA-2021-9222
perf-4.14.35-1844.2.5.el7uek.aarch64.rpm74b9bd8b12aa456cf09a1d2b19140809ELSA-2021-9220
python-perf-4.14.35-1844.2.5.el7uek.aarch64.rpm5a20ce5f837543ca47fe3c6de5acb389ELSA-2021-9220
Oracle Linux 7 (x86_64) kernel-uek-4.14.35-1844.2.5.el7uek.src.rpm796c7616f873041da313d155f0117315ELSA-2021-9220
kernel-uek-4.14.35-1844.2.5.el7uek.x86_64.rpm91875eed93edf49e6a1608b8d6f5a615ELSA-2021-9220
kernel-uek-debug-4.14.35-1844.2.5.el7uek.x86_64.rpmb152147953f41d82c917820c89e13ba1ELSA-2021-9220
kernel-uek-debug-devel-4.14.35-1844.2.5.el7uek.x86_64.rpm8a93ce5a59e69d5b03ffa9ad7fa21067ELSA-2021-9220
kernel-uek-devel-4.14.35-1844.2.5.el7uek.x86_64.rpm447b66176956d7f3776da5a20d04c5a8ELSA-2021-9220
kernel-uek-doc-4.14.35-1844.2.5.el7uek.noarch.rpm33c5a311432bcd09e165bf3119d5e81cELSA-2021-9220
kernel-uek-tools-4.14.35-1844.2.5.el7uek.x86_64.rpm3dd2ffbd5c4ee423c68dd91ca01d6c24ELSA-2021-9220



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete