ELSA-2018-4020

ELSA-2018-4020 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-01-24

Description


[2.6.39-400.298.2]
- x86: Use PRED_CMD MSR when ibpb is enabled (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/spec: Dont print the Missing arguments for option spectre_v2 (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Move ENABLE_IBRS in the interrupt macro (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- Add set_ibrs_disabled and set_ibpb_disabled (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/boot: Add early cmdline parsing for options with arguments (Tom Lendacky) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86, boot: Carve out early cmdline parsing function (Borislav Petkov) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Fix kABI build breakage (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Add command-line options 'spectre_v2' and 'nospectre_v2' (Kanth Ghatraju) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/mm: Set IBPB upon context switch (Brian Maly) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Display correct settings for the SPECTRE_V2 bug (Kanth Ghatraju) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- Set CONFIG_GENERIC_CPU_VULNERABILITIES flag (Kanth Ghatraju) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/cpu: Implement CPU vulnerabilites sysfs functions (Thomas Gleixner) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- sysfs/cpu: Fix typos in vulnerability documentation (David Woodhouse) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- sysfs/cpu: Add vulnerability folder (Thomas Gleixner) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86, cpu: Expand cpufeature facility to include cpu bugs (Borislav Petkov) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (David Woodhouse) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/cpufeatures: Add X86_BUG_CPU_MELTDOWN (Kanth Ghatraju) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/spec: STUFF_RSB _before_ ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Move STUFF_RSB in to the idt macro (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value (Boris Ostrovsky) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/spec_ctrl: Add missing 'lfence' when IBRS is not supported (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/ia32: Move STUFF_RSB And ENABLE_IBRS (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: Use IBRS for firmware update path (David Woodhouse) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/spec_ctrl: Disable if running as Xen PV guest (Konrad Rzeszutek Wilk) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/microcode: Recheck IBRS features on microcode reload (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/enter: MACROS to set/clear IBRS and set IBPB (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86/feature: Detect the x86 IBRS feature to control Speculation (Tim Chen) [Orabug: 27369777] {CVE-2017-5715} {CVE-2017-5753}
- x86: fix build breakage (Brian Maly) [Orabug: 27346425] {CVE-2017-5753}
- kaiser: rename X86_FEATURE_KAISER to X86_FEATURE_PTI to match upstream (Mike Kravetz) {CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Mike Kravetz) [Orabug: 27333761] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav Petkov) [Orabug: 27333761] {CVE-2017-5754}
- KPTI: Report when enabled (Mike Kravetz) [Orabug: 27333761] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27333761] [Orabug: 27333760] {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Guenter Roeck) [Orabug: 27333761] [Orabug: 27333760] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- x86/alternatives: add asm ALTERNATIVE macro (Mike Kravetz) [Orabug: 27333761] {CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT, dynamically disable KAISER if PARAVIRT (Borislav Petkov) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: add 'nokaiser' boot option, using ALTERNATIVE (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- x86-32: Fix boot with CONFIG_X86_INVD_BUG (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: alloc_ldt_struct() use get_zeroed_page() (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- kaiser: user_map __kprobes_text too (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm/kaiser: re-enable vsyscalls (Andrea Arcangeli) [Orabug: 27333761] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Hugh Dickins) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: fix bad backport to disable PCID on Xen (Borislav Petkov) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldnt use switch_mm_irqs_off() (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86, cpufeature: Add CPU features from Intel document 319433-012A (H. Peter Anvin) [Orabug: 27333761] {CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug: 27333761] {CVE-2017-5754}
- x86-64: Map the HPET NX (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754}
- x86/ldt: Make modify_ldt synchronous (Andy Lutomirski) [Orabug: 27333761] {CVE-2017-5754} {CVE-2015-5157}
- x86, cpu: Add cpufeature flag for PCIDs (Arun Thomas) [Orabug: 27333761] {CVE-2017-5754}
- x86/mm: Disable preemption during CR3 read+write (Sebastian Andrzej Siewior) [Orabug: 27333761] {CVE-2017-5754}
- locking/barriers: fix compile issue (Brian Maly) [Orabug: 27346425] {CVE-2017-5753}
- x86: Add another set of MSR accessor functions (Borislav Petkov) [Orabug: 27346425] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova) [Orabug: 27346425] {CVE-2017-5753}


Related CVEs


CVE-2017-5715
CVE-2017-5753
CVE-2017-5754

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.298.2.el5uek.src.rpm8ae7dd29c37c6ebfa143a87b255b2b9bELSA-2020-5936
kernel-uek-2.6.39-400.298.2.el5uek.i686.rpmcde66a6078407b60627a935d51acbcb8ELSA-2020-5936
kernel-uek-debug-2.6.39-400.298.2.el5uek.i686.rpmaffa3df70ea14932683db689c5e663a8ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.298.2.el5uek.i686.rpm14ff7bbff968d61fbdb4897f879d35d4ELSA-2020-5936
kernel-uek-devel-2.6.39-400.298.2.el5uek.i686.rpm8c4f291951e32e18efee74950cfa8fa2ELSA-2020-5936
kernel-uek-doc-2.6.39-400.298.2.el5uek.noarch.rpm6b721251dba430f17b76883dc490173cELSA-2020-5936
kernel-uek-firmware-2.6.39-400.298.2.el5uek.noarch.rpm7522759bb79416b06aef39c6ee052c83ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.298.2.el5uek.src.rpm8ae7dd29c37c6ebfa143a87b255b2b9bELSA-2020-5936
kernel-uek-2.6.39-400.298.2.el5uek.x86_64.rpm7ab8e3076ae3b9c34e5aeb2e408ac0d0ELSA-2020-5936
kernel-uek-debug-2.6.39-400.298.2.el5uek.x86_64.rpmb6bbfd79863ae73edc6ad64e9fba55c6ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.298.2.el5uek.x86_64.rpmb71a760a27462e2be71259dbca1b4049ELSA-2020-5936
kernel-uek-devel-2.6.39-400.298.2.el5uek.x86_64.rpm506607d1051f0a3b2795bd7fd44e37b1ELSA-2020-5936
kernel-uek-doc-2.6.39-400.298.2.el5uek.noarch.rpm6b721251dba430f17b76883dc490173cELSA-2020-5936
kernel-uek-firmware-2.6.39-400.298.2.el5uek.noarch.rpm7522759bb79416b06aef39c6ee052c83ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.298.2.el6uek.src.rpm9b1db13814f38d23aeda9c08ac3d7433ELSA-2021-9215
kernel-uek-2.6.39-400.298.2.el6uek.i686.rpm5263b8cc1c1fa6c957b0b3f5f0afdb25ELSA-2021-9215
kernel-uek-debug-2.6.39-400.298.2.el6uek.i686.rpmcc6854cf6b18d8f38b6c7438efb07e72ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.298.2.el6uek.i686.rpmec06039d22fb259421c14c4cd078c97eELSA-2021-9215
kernel-uek-devel-2.6.39-400.298.2.el6uek.i686.rpm4fafa94142663c35ede927bc8abf5ec3ELSA-2021-9215
kernel-uek-doc-2.6.39-400.298.2.el6uek.noarch.rpm23bbdb100bc2406f30b49a65d0241c0fELSA-2021-9215
kernel-uek-firmware-2.6.39-400.298.2.el6uek.noarch.rpm69a106045f6f10c7fb9c9ef358055dfcELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.298.2.el6uek.src.rpm9b1db13814f38d23aeda9c08ac3d7433ELSA-2021-9215
kernel-uek-2.6.39-400.298.2.el6uek.x86_64.rpm493da858197138035193403477a19fd8ELSA-2021-9215
kernel-uek-debug-2.6.39-400.298.2.el6uek.x86_64.rpmaabfc26420c05220a9046a93b5d5ec05ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.298.2.el6uek.x86_64.rpma34c325137775b482f7f93a2476cb92bELSA-2021-9215
kernel-uek-devel-2.6.39-400.298.2.el6uek.x86_64.rpma5a6b712e09f044ef593bcaa67ad3812ELSA-2021-9215
kernel-uek-doc-2.6.39-400.298.2.el6uek.noarch.rpm23bbdb100bc2406f30b49a65d0241c0fELSA-2021-9215
kernel-uek-firmware-2.6.39-400.298.2.el6uek.noarch.rpm69a106045f6f10c7fb9c9ef358055dfcELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete