ELSA-2021-9009

ELSA-2021-9009 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2021-01-12

Description


[4.1.12-124.46.4.1]
- target: fix XCOPY NAA identifier lookup (Mike Christie) [Orabug: 32248041] {CVE-2020-28374}

[4.1.12-124.46.4]
- xen/events: block rogue events for some time (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: defer eoi in case of excessive number of events (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: use a common cpu hotplug hook for event channels (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: switch user event channels to lateeoi model (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/pciback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/scsiback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/netback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/blkback: use lateeoi irq binding (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: add a new 'late EOI' evtchn framework (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: fix race in evtchn_fifo_unmask() (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen/events: add a proper barrier to 2-level uevent unmasking (Juergen Gross) [Orabug: 31984335] {CVE-2020-27673}
- xen-blkback: set ring->xenblkd to NULL after kthread_stop() (Pawel Wieczorkiewicz) [Orabug: 32223358] {CVE-2020-29569}


Related CVEs


CVE-2020-27673
CVE-2020-29568
CVE-2020-29569
CVE-2020-28374

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) kernel-uek-4.1.12-124.46.4.1.el6uek.src.rpmbe504bf7cdf4fcfc584f0b171b014525ELSA-2021-9215
kernel-uek-4.1.12-124.46.4.1.el6uek.x86_64.rpmbedbec30048950c0073d74a596c593ccELSA-2021-9215
kernel-uek-debug-4.1.12-124.46.4.1.el6uek.x86_64.rpmf2467cc86d09a51a465e68b6dbc35c49ELSA-2021-9215
kernel-uek-debug-devel-4.1.12-124.46.4.1.el6uek.x86_64.rpm00cd0c7e1c2dab19539834191762ac97ELSA-2021-9215
kernel-uek-devel-4.1.12-124.46.4.1.el6uek.x86_64.rpm1f04725c8671a108a722e1def366ef7fELSA-2021-9215
kernel-uek-doc-4.1.12-124.46.4.1.el6uek.noarch.rpm593189155608d759a1f5571c668426fdELSA-2021-9215
kernel-uek-firmware-4.1.12-124.46.4.1.el6uek.noarch.rpmfb9f9970d2dcba840466627f3bc790a6ELSA-2021-9215
Oracle Linux 7 (x86_64) kernel-uek-4.1.12-124.46.4.1.el7uek.src.rpm48512205f5baa79f2687f8256fdd8d1cELSA-2021-9220
kernel-uek-4.1.12-124.46.4.1.el7uek.x86_64.rpmc0604cfd5ce1058aaf41d18479e779c3ELSA-2021-9220
kernel-uek-debug-4.1.12-124.46.4.1.el7uek.x86_64.rpmf9ef54b4400e06308cb17d9234ba4959ELSA-2021-9220
kernel-uek-debug-devel-4.1.12-124.46.4.1.el7uek.x86_64.rpmc6e3acce5ab8940602d24d08e82acd0cELSA-2021-9220
kernel-uek-devel-4.1.12-124.46.4.1.el7uek.x86_64.rpm9daa5df1fa4414a45f4a3de73a09b73bELSA-2021-9220
kernel-uek-doc-4.1.12-124.46.4.1.el7uek.noarch.rpm8bbf3d3cd152bc72b3b346d4946c077aELSA-2021-9220
kernel-uek-firmware-4.1.12-124.46.4.1.el7uek.noarch.rpmc6276f133cb02b8191f3e3843be19c2dELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete