ELSA-2018-4012

ELSA-2018-4012 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-01-19

Description


kernel-uek
[4.1.12-94.7.8]
- x86/pti/efi: broken conversion from efi to kernel page table (Pavel Tatashin) [Orabug: 27378087] [Orabug: 27352353] {CVE-2017-5754}
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT (redux) (Konrad Rzeszutek Wilk) [Orabug: 27378074]
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27378063]
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27378035]
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported. (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/entry_64: TRACE_IRQS_OFF before re-enabling. (Jamie Iles) [Orabug: 27345388] {CVE-2017-5715}
- ptrace: remove unlocked RCU dereference. (Jamie Iles) [Orabug: 27345388] {CVE-2017-5715}
- x86/ia32: Adds code hygiene for 32bit SYSCALL instruction entry. (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/ia32: dont save registers on audit call (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/spec/ia32: Sprinkle IBRS and RSB at the 32-bit SYSCALL (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/ia32: Move STUFF_RSB And ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}

[4.1.12-94.7.7]
- x86/spec: Always set IBRS to guest value on VMENTER and host on VMEXIT. (Konrad Rzeszutek Wilk) [Orabug: 27365568] {CVE-2017-5715}
- x86/ia32: save and clear registers on syscall. (Jamie Iles) [Orabug: 27364707] {CVE-2017-5754}
- x86/IBRS: Save current status of MSR_IA32_SPEC_CTRL (Boris Ostrovsky) [Orabug: 27364720]
- pti: Rename X86_FEATURE_KAISER to X86_FEATURE_PTI (Pavel Tatashin) [Orabug: 27358615] {CVE-2017-5754}
- x86/spec_ctrl: Add missing IBRS_DISABLE (Konrad Rzeszutek Wilk)
- Make use of ibrs_inuse consistent. (Jun Nakajima)
- x86/kvm: Set IBRS on VMEXIT if guest disabled it. (Konrad Rzeszutek Wilk)
- Re-introduce clearing of r12-15, rbp, rbx (Kris Van Hees) [Orabug: 27345388] {CVE-2017-5715}
- x86: more ibrs/pti fixes (Pavel Tatashin) [Orabug: 27358615] {CVE-2017-5754}
- x86/spec: Actually do the check for in_use on ENABLE_IBRS (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- kvm: svm: Expose the CPUID.0x80000008 ebx flag. (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86/spec_ctrl: Provide the sysfs version of the ibrs_enabled (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86: Use better #define for FEATURE_ENABLE_IBRS and 0 (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86: Instead of 0x2, 0x4, and 0x1 use #defines. (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- kpti: Disable when running under Xen PV (Konrad Rzeszutek Wilk) [Orabug: 27358615] {CVE-2017-5754}
- x86: Dont ENABLE_IBRS in nmi when we are still running on user cr3 (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts - fix ia32 path (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86: Fix spectre/kpti integration (Konrad Rzeszutek Wilk) [Orabug: 27358615] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27358615] {CVE-2017-5754}
- KAISER KABI tweaks. (Martin K. Petersen) [Orabug: 27358615] {CVE-2017-5754}
- x86/ldt: fix crash in ldt freeing. (Jamie Iles) [Orabug: 27358615] {CVE-2017-5754}
- x86/entry: Define 'cpu_current_top_of_stack' for 64-bit code (Denys Vlasenko) [Orabug: 27358615] {CVE-2017-5754}
- x86/entry: Remove unused 'kernel_stack' per-cpu variable (Denys Vlasenko) [Orabug: 27358615] {CVE-2017-5754}
- x86/entry: Stop using PER_CPU_VAR(kernel_stack) (Denys Vlasenko) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Guenter Roeck) [Orabug: 27358615] {CVE-2017-5754}
- x86/vdso: Get pvclock data from the vvar VMA instead of the fixmap (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- KPTI: Report when enabled (Kees Cook) [Orabug: 27358615] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27358615] {CVE-2017-5754}
- x86/kaiser: Move feature detection up (Borislav Petkov) [Orabug: 27358615] {CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT (Borislav Petkov) [Orabug: 27358615] {CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: drop is_atomic arg to kaiser_pagetable_walk() (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Borislav Petkov) [Orabug: 27358615] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav Petkov) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: add 'nokaiser' boot option, using ALTERNATIVE (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: fix unlikely error in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: paranoid_entry pass cr3 need to paranoid_exit (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: PCID 0 for kernel and 128 for user (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: enhanced by kernel and user PCIDs (Dave Hansen) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: vmstat show NR_KAISERTABLE as nr_overhead (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: delete KAISER_REAL_SWITCH option (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: cleanups while trying for gold link (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: kaiser_remove_mapping() move along the pgd (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: tidied up kaiser_add/remove_mapping slightly (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: tidied up asm/kaiser.h somewhat (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: ENOMEM if kaiser_pagetable_walk() NULL (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: fix perf crashes (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: KAISER depends on SMP (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: fix build and FIXME in alloc_ldt_struct() (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: do not set _PAGE_NX on pgd_none (Hugh Dickins) [Orabug: 27358615] {CVE-2017-5754}
- kaiser: merged update (Dave Hansen) [Orabug: 27358615] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Richard Fellner) [Orabug: 27358615] {CVE-2017-5754}
- x86/boot: Add early cmdline parsing for options with arguments (Tom Lendacky) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Make flush_tlb_mm_range() more predictable (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Remove flush_tlb() and flush_tlb_current_task() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/vm86/32: Switch to flush_tlb_mm_range() in mark_screen_rdonly() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/irq: Do not substract irq_tlb_count from irq_call_count (Aaron Lu) [Orabug: 27358615] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldnt use switch_mm_irqs_off() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- ARM: Hide finish_arch_post_lock_switch() from modules (Steven Rostedt) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug: 27358615] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27358615] {CVE-2017-5754}

[4.1.12-94.7.6]
- x86/ibrs: Remove 'ibrs_dump' and remove the pr_debug (Konrad Rzeszutek Wilk) [Orabug: 27351275]
- kABI: Revert kABI: Make the boot_cpu_data look normal (Konrad Rzeszutek Wilk) {CVE-2017-5715}

[4.1.12-94.7.5]
- userns: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- net: mpls: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- ipv6: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- ipv4: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- Thermal/int340x: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- cw1200: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- bpf: prevent speculative execution in eBPF interpreter (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova) [Orabug: 27345402] {CVE-2017-5753}
- kABI: Make the boot_cpu_data look normal. (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- kernel.spec: Require the new microcode_ctl. (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715} {CVE-2017-5715}
- x86/microcode/AMD: Add support for fam17h microcode loading (Tom Lendacky) [Orabug: 27345388] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest. (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- Set IBPB when running a different VCPU (Dave Hansen) [Orabug: 27345388] {CVE-2017-5715}
- Clear the host registers after setbe (Jun Nakajima) [Orabug: 27345388] {CVE-2017-5715}
- Use the ibpb_inuse variable. (Jun Nakajima) [Orabug: 27345388] {CVE-2017-5715}
- KVM: x86: add SPEC_CTRL to MSR and CPUID lists (Andrea Arcangeli) [Orabug: 27345388] {CVE-2017-5715}
- kvm: vmx: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Paolo Bonzini) [Orabug: 27345388] {CVE-2017-5715}
- Use the 'ibrs_inuse' variable. (Jun Nakajima) [Orabug: 27345388] {CVE-2017-5715}
- kvm: svm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD (Andrea Arcangeli) [Orabug: 27345388] {CVE-2017-5715}
- x86/svm: Set IBPB when running a different VCPU (Paolo Bonzini) [Orabug: 27345388] {CVE-2017-5715}
- x86/kvm: Pad RSB on VM transition (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/cpu/AMD: Add speculative control support for AMD (Tom Lendacky) [Orabug: 27345388] {CVE-2017-5715}
- x86/microcode: Recheck IBRS and IBPB feature on microcode reload (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86: Move IBRS/IBPB feature detection to scattered.c (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/spec_ctrl: Add lock to serialize changes to ibrs and ibpb control (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/kvm: clear registers on VM exit (Tom Lendacky) [Orabug: 27345388] {CVE-2017-5715}
- x86/kvm: Set IBPB when switching VM (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- *INCOMPLETE* x86/syscall: Clear unused extra registers on syscall entrance (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/mm: Only set IBPB when the new thread cannot ptrace current thread (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/mm: Set IBPB upon context switch (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/idle: Disable IBRS when offlining cpu and re-enable on wakeup (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/spec_ctrl: save IBRS MSR value in paranoid_entry (Andrea Arcangeli) [Orabug: 27345388] {CVE-2017-5715}
- *Scaffolding* x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86: Add macro that does not save rax, rcx, rdx on stack to disable IBRS (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS and set IBP (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86/feature: Report presence of IBPB and IBRS control (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}
- x86: Add STIBP feature enumeration (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/cpufeature: Add X86_FEATURE_IA32_ARCH_CAPS and X86_FEATURE_IBRS_ATT (Konrad Rzeszutek Wilk) [Orabug: 27345388] {CVE-2017-5715}
- x86/feature: Enable the x86 feature to control (Tim Chen) [Orabug: 27345388] {CVE-2017-5715}

[4.1.12-94.7.4]
- KVM: nVMX: Fix loss of L2s NMI blocking state (Wanpeng Li) [Orabug: 27062526]
- KVM: nVMX: track NMI blocking state separately for each VMCS (Paolo Bonzini) [Orabug: 27062526]
- KVM: VMX: require virtual NMI support (Paolo Bonzini) [Orabug: 27062526]
- KVM: nVMX: Fix the NMI IDT-vectoring handling (Wanpeng Li) [Orabug: 27062526]
- netlink: allow to listen 'all' netns (Nicolas Dichtel) [Orabug: 27098332]
- netlink: rename private flags and states (Nicolas Dichtel) [Orabug: 27098332]
- netns: use a spin_lock to protect nsid management (Nicolas Dichtel) [Orabug: 27098332]
- netns: notify new nsid outside __peernet2id() (Nicolas Dichtel) [Orabug: 27098332]
- netns: rename peernet2id() to peernet2id_alloc() (Nicolas Dichtel) [Orabug: 27098332]
- netns: always provide the id to rtnl_net_fill() (Nicolas Dichtel) [Orabug: 27098332]
- netns: returns always an id in __peernet2id() (Nicolas Dichtel) [Orabug: 27098332]


Related CVEs



Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) dtrace-modules-4.1.12-94.7.8.el6uek-0.6.0-4.el6.src.rpm91d850fa417735f83f846cdd5bf97a72-
kernel-uek-4.1.12-94.7.8.el6uek.src.rpm53cfd77e50eb3c863a1a7af275ba459cELSA-2021-9215
dtrace-modules-4.1.12-94.7.8.el6uek-0.6.0-4.el6.x86_64.rpm119feecd3ec7474475626d01db3ecb02-
kernel-uek-4.1.12-94.7.8.el6uek.x86_64.rpmcf315482ac1815950023d0c390e48374ELSA-2021-9215
kernel-uek-debug-4.1.12-94.7.8.el6uek.x86_64.rpm0bb66a405b14aade6125e7b8dfea463dELSA-2021-9215
kernel-uek-debug-devel-4.1.12-94.7.8.el6uek.x86_64.rpm715fa9853e278540d1ebc8f36b712a08ELSA-2021-9215
kernel-uek-devel-4.1.12-94.7.8.el6uek.x86_64.rpm8b1058257ba3332902fa4ace75f0e524ELSA-2021-9215
kernel-uek-doc-4.1.12-94.7.8.el6uek.noarch.rpm032518fa70668931ce65496119715a9fELSA-2021-9215
kernel-uek-firmware-4.1.12-94.7.8.el6uek.noarch.rpm0c461c612c4489fc467ffb72aa136c10ELSA-2021-9215
Oracle Linux 7 (x86_64) dtrace-modules-4.1.12-94.7.8.el7uek-0.6.0-4.el7.src.rpm170e301c0a7c976fdbcbb1b49c37a0e0-
kernel-uek-4.1.12-94.7.8.el7uek.src.rpm8dd7aceb8cdf7a2b84503ed70447ed7bELSA-2021-9220
dtrace-modules-4.1.12-94.7.8.el7uek-0.6.0-4.el7.x86_64.rpm629999417eb4f16679eada37933d0dd1-
kernel-uek-4.1.12-94.7.8.el7uek.x86_64.rpmb9a3e522239e774135ddbb1e0af41093ELSA-2021-9220
kernel-uek-debug-4.1.12-94.7.8.el7uek.x86_64.rpm378156a742bb887c7066713944f05000ELSA-2021-9220
kernel-uek-debug-devel-4.1.12-94.7.8.el7uek.x86_64.rpm5508ca1e28b0503a4cc00481f5082074ELSA-2021-9220
kernel-uek-devel-4.1.12-94.7.8.el7uek.x86_64.rpmddd90988b6d5753a33fefac359de2d49ELSA-2021-9220
kernel-uek-doc-4.1.12-94.7.8.el7uek.noarch.rpm0421b31b01fee66481ae58b1770e6670ELSA-2021-9220
kernel-uek-firmware-4.1.12-94.7.8.el7uek.noarch.rpm766159f6db3b39e759bb4a1dc1e4be99ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete