ELSA-2019-4837

ELSA-2019-4837 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2019-11-12

Description


[4.1.12-124.32.3.2]
- x86/tsx: Add config options to set tsx=on|off|auto (Michal Hocko) [Orabug: 30419233] {CVE-2019-11135}
- x86/speculation/taa: Add documentation for TSX Async Abort (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- x86/tsx: Add 'auto' option to the tsx= cmdline parameter (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- kvm/x86: Export MDS_NO=0 to guests when TSX is enabled (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- x86/speculation/taa: Add mitigation for TSX Async Abort (Kanth Ghatraju) [Orabug: 30419233] {CVE-2019-11135}
- x86/cpu: Add a 'tsx=' cmdline option with TSX disabled by default (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- x86/cpu: Add a helper function x86_read_arch_cap_msr() (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}
- x86/msr: Add the IA32_TSX_CTRL MSR (Pawan Gupta) [Orabug: 30419233] {CVE-2019-11135}

[4.1.12-124.32.3.1]
- kvm: x86: mmu: Recovery of shattered NX large pages (Junaid Shahid) [Orabug: 29967631] {CVE-2018-12207}
- kvm: Add helper function for creating VM worker threads (Junaid Shahid) [Orabug: 29967631] {CVE-2018-12207}
- kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [Orabug: 29967631] {CVE-2018-12207}
- kvm: x86: Do not release the page inside mmu_set_spte() (Junaid Shahid) [Orabug: 29967631] {CVE-2018-12207}
- x86/cpu: Add Tremont to the cpu vulnerability whitelist (Pawan Gupta) [Orabug: 29967631] {CVE-2018-12207}
- x86: Add ITLB_MULTIHIT bug infrastructure (Pawan Gupta) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Move mapping_level_dirty_bitmap() call in mapping_level() (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- Revert 'KVM: x86: use the fast way to invalidate all pages' (Sean Christopherson) [Orabug: 29967631] {CVE-2018-12207}
- kvm: Convert kvm_lock to a mutex (Junaid Shahid) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Simplify force_pt_level calculation code in FNAME(page_fault)() (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Make force_pt_level bool (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Remove unused parameter parent_pte from kvm_mmu_get_page() (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: extend usage of RET_MMIO_PF_* constants (Paolo Bonzini) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Make mmu_set_spte() return emulate value (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Move parent_pte handling from kvm_mmu_get_page() to link_shadow_page() (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}
- KVM: x86: MMU: Move initialization of parent_ptes out from kvm_mmu_alloc_page() (Takuya Yoshikawa) [Orabug: 29967631] {CVE-2018-12207}


Related CVEs


CVE-2018-12207
CVE-2019-11135

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) kernel-uek-4.1.12-124.32.3.2.el6uek.src.rpmd8d9c83649b2fc9b8dedbe73b7f2fb99ELSA-2021-9215
kernel-uek-4.1.12-124.32.3.2.el6uek.x86_64.rpm49e1d1767ad30fd103c9c4901c4c54ebELSA-2021-9215
kernel-uek-debug-4.1.12-124.32.3.2.el6uek.x86_64.rpm497a981c8beb0be6a864ffc8a514a5d1ELSA-2021-9215
kernel-uek-debug-devel-4.1.12-124.32.3.2.el6uek.x86_64.rpmb028f882d9026113dc5c38bf55cc3e40ELSA-2021-9215
kernel-uek-devel-4.1.12-124.32.3.2.el6uek.x86_64.rpmae9915235b097f8c17922b362e079fddELSA-2021-9215
kernel-uek-doc-4.1.12-124.32.3.2.el6uek.noarch.rpm065772ab710a4f4688ef220616928d78ELSA-2021-9215
kernel-uek-firmware-4.1.12-124.32.3.2.el6uek.noarch.rpm58c92188989c32f51a5ede1f52b1a475ELSA-2021-9215
Oracle Linux 7 (x86_64) kernel-uek-4.1.12-124.32.3.2.el7uek.src.rpm1bad48094213471e56923eaae2409785ELSA-2021-9220
kernel-uek-4.1.12-124.32.3.2.el7uek.x86_64.rpm4b98201357d9512f996f5347b7fc73beELSA-2021-9220
kernel-uek-debug-4.1.12-124.32.3.2.el7uek.x86_64.rpm919a36b956344a73f051d1b5c4b9c765ELSA-2021-9220
kernel-uek-debug-devel-4.1.12-124.32.3.2.el7uek.x86_64.rpm951ccd36f85951f0d6897a164ab863e2ELSA-2021-9220
kernel-uek-devel-4.1.12-124.32.3.2.el7uek.x86_64.rpm7a9d38ac6a3942f06bc362c77481c8dbELSA-2021-9220
kernel-uek-doc-4.1.12-124.32.3.2.el7uek.noarch.rpmf5c221a6a6c7c6d1dac03c0df73d9821ELSA-2021-9220
kernel-uek-firmware-4.1.12-124.32.3.2.el7uek.noarch.rpm9b2a108dc18036963c574b1611bab614ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete