ELSA-2019-4531

ELSA-2019-4531 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2019-02-06

Description


[4.1.12-124.25.1]
- x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky) [Orabug: 28870524] {CVE-2018-3639}
- x86/bugs: Add AMD's SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk) [Orabug: 28870524] {CVE-2018-3639}
- x86/cpufeatures: rename X86_FEATURE_AMD_SSBD to X86_FEATURE_LS_CFG_SSBD (Mihai Carabas) [Orabug: 28870524] {CVE-2018-3639}
- Make file credentials available to the seqfile interfaces (Linus Torvalds) [Orabug: 29114879] {CVE-2018-17972}
- proc: restrict kernel stack dumps to root (Jann Horn) [Orabug: 29114879] {CVE-2018-17972}
- x86/speculation: Clean up retpoline code in bugs.c (Alejandro Jimenez) [Orabug: 29211617]
- x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao) [Orabug: 29211617]
- x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada) [Orabug: 29211617]
- x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan) [Orabug: 29211617]
- x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) [Orabug: 29211617]
- nl80211: check for the required netlink attributes presence (Vladis Dronov) [Orabug: 29245533] {CVE-2017-12153} {CVE-2017-12153}
- scsi: lpfc: Fix PT2PT PRLI reject (reapply patch) (James Smart) [Orabug: 29281346]


Related CVEs


CVE-2018-3639
CVE-2017-12153
CVE-2018-17972

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) kernel-uek-4.1.12-124.25.1.el6uek.src.rpmed35dd9aa1cbeb7a972147331ab6684fELSA-2021-9215
kernel-uek-4.1.12-124.25.1.el6uek.x86_64.rpmb10428b24e18a01dece6db91a9df8101ELSA-2021-9215
kernel-uek-debug-4.1.12-124.25.1.el6uek.x86_64.rpm736ab9081e1e1e75d0b7e57b588481b2ELSA-2021-9215
kernel-uek-debug-devel-4.1.12-124.25.1.el6uek.x86_64.rpm4adb1b5c4bcbe0a3f035bed219ac7d17ELSA-2021-9215
kernel-uek-devel-4.1.12-124.25.1.el6uek.x86_64.rpm208afb55f24d2b116a04a9d40571c94aELSA-2021-9215
kernel-uek-doc-4.1.12-124.25.1.el6uek.noarch.rpmdca93b7d60f6d50d4350f39699ca3ac9ELSA-2021-9215
kernel-uek-firmware-4.1.12-124.25.1.el6uek.noarch.rpmdc0f640e3fdbcdf55c381548a2243078ELSA-2021-9215
Oracle Linux 7 (x86_64) kernel-uek-4.1.12-124.25.1.el7uek.src.rpm56322cd51e26a58f0ccbb46c1bcfd407ELSA-2021-9220
kernel-uek-4.1.12-124.25.1.el7uek.x86_64.rpm6f3881ae12382ea40c632dcb07ecafc5ELSA-2021-9220
kernel-uek-debug-4.1.12-124.25.1.el7uek.x86_64.rpm1292b565c4a787bca0a30b985fbd049cELSA-2021-9220
kernel-uek-debug-devel-4.1.12-124.25.1.el7uek.x86_64.rpm78effb52b26376033fb2c73de7b4e981ELSA-2021-9220
kernel-uek-devel-4.1.12-124.25.1.el7uek.x86_64.rpmd44f1cfb98279afdbe862da0c2d5b982ELSA-2021-9220
kernel-uek-doc-4.1.12-124.25.1.el7uek.noarch.rpmdb680169672e6ec492862606e28d59eaELSA-2021-9220
kernel-uek-firmware-4.1.12-124.25.1.el7uek.noarch.rpm9fbf8ab7f42c567cb8202f109ca05a1cELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete