ELSA-2019-4600

ELSA-2019-4600 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2019-04-08

Description


kernel-uek
[3.8.13-118.32.1]
- x86/fpu: Factor out memset(xstate, 0) in fpu_finit() paths (Oleg Nesterov) [Orabug: 29012034]
- x86/fpu: Always allow FPU in interrupt if use_eager_fpu() (Oleg Nesterov) [Orabug: 29012034]
- x86/fpu: Fix 32-bit signal frame handling (Dave Hansen) [Orabug: 29012034]
- x86/fpu: Don't do __thread_fpu_end() if use_eager_fpu() (Oleg Nesterov) [Orabug: 29012034]
- x86/fpu: Don't reset fpu_counter (Oleg Nesterov) [Orabug: 29012034]
- x86, fpu: Fix math_state_restore() race with kernel_fpu_begin() (Oleg Nesterov) [Orabug: 29012034]
- x86, fpu: Introduce per-cpu in_kernel_fpu state (Oleg Nesterov) [Orabug: 29012034]
- x86, fpu: Don't abuse has_fpu in __kernel_fpu_begin/end() (Oleg Nesterov) [Orabug: 29012034]
- x86: Allow FPU to be used at interrupt time even with eagerfpu (Pekka Riikonen) [Orabug: 29012034]
- can: gw: ensure DLC boundaries after CAN frame modification (Oliver Hartkopp) [Orabug: 29215300] {CVE-2019-3701} {CVE-2019-3701}
- ext4: verify the depth of extent tree in ext4_find_extent() (Theodore Ts'o) [Orabug: 29396713] {CVE-2018-10877} {CVE-2018-10877}
- ext4: always verify the magic number in xattr blocks (Theodore Ts'o) [Orabug: 29437128] {CVE-2018-10879} {CVE-2018-10879}
- ext4: add corruption check in ext4_xattr_set_entry() (Theodore Ts'o) [Orabug: 29437128] {CVE-2018-10879} {CVE-2018-10879}
- ext4: clear i_data in ext4_inode_info when removing inline data (Theodore Ts'o) [Orabug: 29540710] {CVE-2018-10881} {CVE-2018-10881}
- ext4: add more inode number paranoia checks (Theodore Ts'o) [Orabug: 29545567] {CVE-2018-10882} {CVE-2018-10882}


Related CVEs


CVE-2018-10879
CVE-2018-10881
CVE-2018-10877
CVE-2018-10882
CVE-2019-3701

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (x86_64) dtrace-modules-3.8.13-118.32.1.el6uek-0.4.5-3.el6.src.rpmd4e4f5e513c89180e0a3785634801b92-
kernel-uek-3.8.13-118.32.1.el6uek.src.rpm2f79b945ae26e62449f826e00ffda05cELSA-2021-9215
dtrace-modules-3.8.13-118.32.1.el6uek-0.4.5-3.el6.x86_64.rpm08594bfc7ff74ab9fe7fc2ed8ee6ebaa-
kernel-uek-3.8.13-118.32.1.el6uek.x86_64.rpmd7d0ff48d9c10a81cad2abac66b9446eELSA-2021-9215
kernel-uek-debug-3.8.13-118.32.1.el6uek.x86_64.rpm3c0a2bceba8841a736d7d163bf51b22aELSA-2021-9215
kernel-uek-debug-devel-3.8.13-118.32.1.el6uek.x86_64.rpmc637902fdf64e5fca663891609748c50ELSA-2021-9215
kernel-uek-devel-3.8.13-118.32.1.el6uek.x86_64.rpm1bbec5ab97f5fe05c27bb16cb6d4a031ELSA-2021-9215
kernel-uek-doc-3.8.13-118.32.1.el6uek.noarch.rpm65735af0a69e016fd275056a9bcb69b0ELSA-2021-9215
kernel-uek-firmware-3.8.13-118.32.1.el6uek.noarch.rpm370ee9cbefa1e08209ebeca6466f98b8ELSA-2021-9215
Oracle Linux 7 (x86_64) dtrace-modules-3.8.13-118.32.1.el7uek-0.4.5-3.el7.src.rpm376974cbb62630c947cd50b679a94646-
kernel-uek-3.8.13-118.32.1.el7uek.src.rpm2e6a8df9080a09068d314ee10bd62f0dELSA-2021-9220
dtrace-modules-3.8.13-118.32.1.el7uek-0.4.5-3.el7.x86_64.rpm0fa3c49da96ed98cc48822b7df8a09cd-
kernel-uek-3.8.13-118.32.1.el7uek.x86_64.rpm1d49aaf6562f7c1922144bb141c78256ELSA-2021-9220
kernel-uek-debug-3.8.13-118.32.1.el7uek.x86_64.rpm534a0957009a842720049679fb0ba607ELSA-2021-9220
kernel-uek-debug-devel-3.8.13-118.32.1.el7uek.x86_64.rpmad541c230654031d7e92ffedce606f20ELSA-2021-9220
kernel-uek-devel-3.8.13-118.32.1.el7uek.x86_64.rpm20fbe0b4f2fafa33c6836e15506e4691ELSA-2021-9220
kernel-uek-doc-3.8.13-118.32.1.el7uek.noarch.rpm847bf543ecc311911fc7ea5943b3b2b1ELSA-2021-9220
kernel-uek-firmware-3.8.13-118.32.1.el7uek.noarch.rpm0e4656124b8236f76b937758e6085bc6ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete