ELSA-2020-5569

ELSA-2020-5569 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-03-15

Description


[4.14.35-1902.11.3]
- xfs: do async inactivation only when fs freezed (Junxiao Bi) [Orabug: 31013775]

[4.14.35-1902.11.2]
- ib/core: Cancel fmr delayed_worker when in shutdown phase of reboot system (Hans Westgaard Ry) [Orabug: 30967501]
- Revert 'printk: Default console logging level should be set to 4' (Cesar Roque) [Orabug: 30833249]
- cgroup: psi: fix memory leak when freeing a cgroup work function (Tom Hromatka) [Orabug: 30903264]

[4.14.35-1902.11.1]
- xfs: fix deadlock between shrinker and fs freeze (Junxiao Bi) [Orabug: 30657780]
- xfs: increase the default parallelism levels of pwork clients (Darrick J. Wong) [Orabug: 30657780]
- xfs: decide if inode needs inactivation (Darrick J. Wong) [Orabug: 30657780]
- xfs: refactor the predicate part of xfs_free_eofblocks (Darrick J. Wong) [Orabug: 30657780]
- mwifiex: fix unbalanced locking in mwifiex_process_country_ie() (Brian Norris) [Orabug: 30781858] {CVE-2019-14895}
- mwifiex: fix possible heap overflow in mwifiex_process_country_ie() (Ganapathi Bhat) [Orabug: 30781858] {CVE-2019-14895} {CVE-2019-14895}
- ipmi_ssif: avoid registering duplicate ssif interface (Kamlakant Patel) [Orabug: 30916684]
- ipmi: Fix NULL pointer dereference in ssif_probe (Gustavo A. R. Silva) [Orabug: 30916684]
- uio: Fix an Oops on load (Dan Carpenter) [Orabug: 30897832]
- drm/i915: Fix use-after-free when destroying GEM context (Tyler Hicks) [Orabug: 30860457] {CVE-2020-7053}
- xfs: fix missing ILOCK unlock when xfs_setattr_nonsize fails due to EDQUOT (Darrick J. Wong) [Orabug: 30788113]
- slub: extend slub debug to handle multiple slabs (Aaron Tomlin) [Orabug: 30903135]
- RAS/CEC: Fix binary search function (Borislav Petkov) [Orabug: 30897849]
- CIFS: fix POSIX lock leak and invalid ptr deref (Aurelien Aptel) [Orabug: 30809456]
- rds: Avoid flushing MRs in rds_rdma_drop_keys (aru kolappan) [Orabug: 30681066]

[4.14.35-1902.11.0]
- rds: Avoid qp overflow when posting invalidate/register mr with frwr (Hans Westgaard Ry) [Orabug: 30888677]
- rds: Use bitmap to designate dropped connections (Hakon Bugge) [Orabug: 30852643]
- rds: prevent use-after-free of rds conn in rds_send_drop_to() (Sharath Srinivasan) [Orabug: 30865079]
- media: b2c2-flexcop-usb: add sanity checking (Oliver Neukum) [Orabug: 30864532] {CVE-2019-15291}
- KVM: vmx: use MSR_IA32_TSX_CTRL to hard-disable TSX on guest that lack it (Paolo Bonzini) [Orabug: 30846856]
- KVM: vmx: implement MSR_IA32_TSX_CTRL disable RTM functionality (Paolo Bonzini) [Orabug: 30846856]
- KVM: x86: implement MSR_IA32_TSX_CTRL effect on CPUID (Paolo Bonzini) [Orabug: 30846856]
- KVM: x86: do not modify masked bits of shared MSRs (Paolo Bonzini) [Orabug: 30846856]
- KVM: x86: fix presentation of TSX feature in ARCH_CAPABILITIES (Paolo Bonzini) [Orabug: 30846856]
- xen/ovmapi: whitelist more caches (Boris Ostrovsky) [Orabug: 30837856]
- mwifiex: Fix heap overflow in mmwifiex_process_tdls_action_frame() (qize wang) [Orabug: 30819438] {CVE-2019-14901}
- drm/i915/gen9: Clear residual context state on context switch (Akeem G Abodunrin) [Orabug: 30773852] {CVE-2019-14615} {CVE-2019-14615}
- rds: unlock rs_snd_lock before calling rhashtable_insert_fast (aru kolappan) [Orabug: 30734590]


Related CVEs


CVE-2019-14895
CVE-2019-14901
CVE-2019-15291
CVE-2019-14615
CVE-2020-7053

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-4.14.35-1902.11.3.el7uek.src.rpm7dc1ceafb7411e781dbe18ef24ddb30dELSA-2021-9220
kernel-uek-4.14.35-1902.11.3.el7uek.aarch64.rpm796e2b9abf8f79a003090dd1fa52237fELSA-2021-9220
kernel-uek-debug-4.14.35-1902.11.3.el7uek.aarch64.rpm7e226c7dba07fd0296966c5ef75364a3ELSA-2021-9220
kernel-uek-debug-devel-4.14.35-1902.11.3.el7uek.aarch64.rpm8c14dac07f5e4896fce363868c7577d6ELSA-2021-9220
kernel-uek-devel-4.14.35-1902.11.3.el7uek.aarch64.rpm29231236b4ef5054f65b9d9ce8ab1599ELSA-2021-9220
kernel-uek-headers-4.14.35-1902.11.3.el7uek.aarch64.rpm0d162579937899970ef247315c92e8dfELSA-2021-9222
kernel-uek-tools-4.14.35-1902.11.3.el7uek.aarch64.rpm2b8caddf56b3066d96fc48bfceafc01dELSA-2021-9220
kernel-uek-tools-libs-4.14.35-1902.11.3.el7uek.aarch64.rpm3a4f3f1860fc09ed62fe8525f524d8fbELSA-2021-9220
kernel-uek-tools-libs-devel-4.14.35-1902.11.3.el7uek.aarch64.rpm2078bc0c06fa6cd94f3e3f5de16b1588ELSA-2021-9222
perf-4.14.35-1902.11.3.el7uek.aarch64.rpm2886a78cc0b7324cf8bbc41f3501fd1cELSA-2021-9220
python-perf-4.14.35-1902.11.3.el7uek.aarch64.rpm702182a52ea45d2146b01d8954912a6bELSA-2021-9220
Oracle Linux 7 (x86_64) kernel-uek-4.14.35-1902.11.3.el7uek.src.rpm7dc1ceafb7411e781dbe18ef24ddb30dELSA-2021-9220
kernel-uek-4.14.35-1902.11.3.el7uek.x86_64.rpma13451718e292db2859dc1dc9d110e2aELSA-2021-9220
kernel-uek-debug-4.14.35-1902.11.3.el7uek.x86_64.rpm460d388ea4d95fa77405c75952dfbfcbELSA-2021-9220
kernel-uek-debug-devel-4.14.35-1902.11.3.el7uek.x86_64.rpm689236281c4f2813be1331f504fa9dacELSA-2021-9220
kernel-uek-devel-4.14.35-1902.11.3.el7uek.x86_64.rpm5bef0a17f8ffc43a3cf54e437aa8b349ELSA-2021-9220
kernel-uek-doc-4.14.35-1902.11.3.el7uek.noarch.rpmc4d82d68e3ba121ca2d854fa1a2a18fcELSA-2021-9220
kernel-uek-tools-4.14.35-1902.11.3.el7uek.x86_64.rpm20135be63ca211d1e30d04becc18cae9ELSA-2021-9220



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete