ELSA-2022-9198

ELSA-2022-9198 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-03-08

Description


[4.14.35-2047.511.5.4]
- x86/speculation: Add knob for eibrs_retpoline_enabled (Patrick Colp) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Extend our code to properly support eibrs+lfence and eibrs+retpoline (Patrick Colp) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Update link to AMD speculation whitepaper (Kim Phillips) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Use generic retpoline by default on AMD (Kim Phillips) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Josh Poimboeuf) [Orabug: 33922122] {CVE-2021-26341}
- Documentation/hw-vuln: Update spectre doc (Peter Zijlstra) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Add eIBRS + Retpoline options (Peter Zijlstra) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Peter Zijlstra (Intel)) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Borislav Petkov) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Update ALTERNATIVEs to (more closely) match upstream (Patrick Colp) [Orabug: 33922122] {CVE-2021-26341}
- x86/speculation: Fix bug in retpoline mode on AMD with (Patrick Colp) [Orabug: 33922122] {CVE-2021-26341}
- bpf: Add kconfig knob for disabling unpriv bpf by default (Daniel Borkmann) [Orabug: 33926438]


Related CVEs


CVE-2021-26341

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-4.14.35-2047.511.5.4.el7uek.src.rpm6d6014a9d4cda9588a7e8004f0a10485-
kernel-uek-4.14.35-2047.511.5.4.el7uek.aarch64.rpm8167a78af4d18074cc727f4369a5d509-
kernel-uek-debug-4.14.35-2047.511.5.4.el7uek.aarch64.rpm7be6bebf2924320111a5753aa5766fcb-
kernel-uek-debug-devel-4.14.35-2047.511.5.4.el7uek.aarch64.rpmdf041251c96fa509be40c675ee67c33f-
kernel-uek-devel-4.14.35-2047.511.5.4.el7uek.aarch64.rpmcc706743e7850f42e9513b231c4f500f-
kernel-uek-headers-4.14.35-2047.511.5.4.el7uek.aarch64.rpm847b294f42bedf39b79ec0d90613b98d-
kernel-uek-tools-4.14.35-2047.511.5.4.el7uek.aarch64.rpmd48b5c3a7e84652f68921f85d15cd6f6-
kernel-uek-tools-libs-4.14.35-2047.511.5.4.el7uek.aarch64.rpmaf2ce496af0098a7623f50f3023202e2-
kernel-uek-tools-libs-devel-4.14.35-2047.511.5.4.el7uek.aarch64.rpm5d820f403e44dea253e57cd4ad4a178e-
perf-4.14.35-2047.511.5.4.el7uek.aarch64.rpm69b14d8eeca4c2a9ac3e429834271461-
python-perf-4.14.35-2047.511.5.4.el7uek.aarch64.rpm9ad3f4a5899b0163b3f6ccd9b70b6140-
Oracle Linux 7 (x86_64) kernel-uek-4.14.35-2047.511.5.4.el7uek.src.rpm6d6014a9d4cda9588a7e8004f0a10485-
kernel-uek-4.14.35-2047.511.5.4.el7uek.x86_64.rpm73a29e0bfcf1e33d7da7e0b487af86e4-
kernel-uek-debug-4.14.35-2047.511.5.4.el7uek.x86_64.rpmc4820251a8af60b4e9507ce0450e6f0f-
kernel-uek-debug-devel-4.14.35-2047.511.5.4.el7uek.x86_64.rpm59c69b4cc3570451cc1e07d05719ee7c-
kernel-uek-devel-4.14.35-2047.511.5.4.el7uek.x86_64.rpm71f04b58d4470661e113ccd5058c8e58-
kernel-uek-doc-4.14.35-2047.511.5.4.el7uek.noarch.rpm7a655de5203d9e50d8e2689d40304cff-
kernel-uek-tools-4.14.35-2047.511.5.4.el7uek.x86_64.rpm78a422a1eff1f1145a5f31771a4d065e-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete