Oracle Linux 6162 Published by

The following updates has been released for Oracle Linux:

ELBA-2018-1383 Oracle Linux 7 gcc bug fix update
ELBA-2018-1398 Oracle Linux 7 e2fsprogs bug fix update
ELBA-2018-1404 Oracle Linux 7 pacemaker bug fix update
ELBA-2018-1407 Oracle Linux 7 kmod-kvdo bug fix update
ELBA-2018-1408 Oracle Linux 7 vdo bug fix update
ELBA-2018-1410 Oracle Linux 7 scap-security-guide bug fix update
ELSA-2018-1453 Critical: Oracle Linux 7 dhcp security update
ELSA-2018-1454 Critical: Oracle Linux 6 dhcp security update
ELSA-2018-4108 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
ELSA-2018-4108 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update
ELSA-2018-4109 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update
ELSA-2018-4109 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update



ELBA-2018-1383 Oracle Linux 7 gcc bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1383

http://linux.oracle.com/errata/ELBA-2018-1383.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
cpp-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-c++-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-gfortran-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-gnat-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-go-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-objc++-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-objc-4.8.5-28.0.1.el7_5.1.x86_64.rpm
gcc-plugin-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libasan-4.8.5-28.0.1.el7_5.1.i686.rpm
libasan-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libasan-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libasan-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libatomic-4.8.5-28.0.1.el7_5.1.i686.rpm
libatomic-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libatomic-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libatomic-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgcc-4.8.5-28.0.1.el7_5.1.i686.rpm
libgcc-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgfortran-4.8.5-28.0.1.el7_5.1.i686.rpm
libgfortran-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgfortran-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libgfortran-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgnat-4.8.5-28.0.1.el7_5.1.i686.rpm
libgnat-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgnat-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libgnat-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgnat-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libgnat-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgo-4.8.5-28.0.1.el7_5.1.i686.rpm
libgo-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgo-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libgo-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgo-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libgo-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libgomp-4.8.5-28.0.1.el7_5.1.i686.rpm
libgomp-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libitm-4.8.5-28.0.1.el7_5.1.i686.rpm
libitm-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libitm-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libitm-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libitm-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libitm-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libmudflap-4.8.5-28.0.1.el7_5.1.i686.rpm
libmudflap-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libmudflap-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libmudflap-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libmudflap-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libmudflap-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libobjc-4.8.5-28.0.1.el7_5.1.i686.rpm
libobjc-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libquadmath-4.8.5-28.0.1.el7_5.1.i686.rpm
libquadmath-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libquadmath-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libquadmath-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libquadmath-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libquadmath-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libstdc++-4.8.5-28.0.1.el7_5.1.i686.rpm
libstdc++-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libstdc++-devel-4.8.5-28.0.1.el7_5.1.i686.rpm
libstdc++-devel-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libstdc++-docs-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libstdc++-static-4.8.5-28.0.1.el7_5.1.i686.rpm
libstdc++-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libtsan-4.8.5-28.0.1.el7_5.1.x86_64.rpm
libtsan-static-4.8.5-28.0.1.el7_5.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/gcc-4.8.5-28.0.1.el7_5.1.src.rpm



Description of changes:

[4.8.5-28.0.1.1]
- [Orabug: 27557686] (Egeyar Bagcioglu)
- Introduce 'oracle_release' into .spec file. Echo it to gcc/DEV-PHASE.

[4.8.5-29]
- s390 retpoline support for spectre mitigation (#1552021)


ELBA-2018-1398 Oracle Linux 7 e2fsprogs bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1398

http://linux.oracle.com/errata/ELBA-2018-1398.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
e2fsprogs-1.42.9-12.el7_5.x86_64.rpm
e2fsprogs-devel-1.42.9-12.el7_5.i686.rpm
e2fsprogs-devel-1.42.9-12.el7_5.x86_64.rpm
e2fsprogs-libs-1.42.9-12.el7_5.i686.rpm
e2fsprogs-libs-1.42.9-12.el7_5.x86_64.rpm
e2fsprogs-static-1.42.9-12.el7_5.i686.rpm
e2fsprogs-static-1.42.9-12.el7_5.x86_64.rpm
libcom_err-1.42.9-12.el7_5.i686.rpm
libcom_err-1.42.9-12.el7_5.x86_64.rpm
libcom_err-devel-1.42.9-12.el7_5.i686.rpm
libcom_err-devel-1.42.9-12.el7_5.x86_64.rpm
libss-1.42.9-12.el7_5.i686.rpm
libss-1.42.9-12.el7_5.x86_64.rpm
libss-devel-1.42.9-12.el7_5.i686.rpm
libss-devel-1.42.9-12.el7_5.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/e2fsprogs-1.42.9-12.el7_5.src.rpm



Description of changes:

[1.42.9-12]
- Fix 32/64-bit overflow when multiplying by blocks/clusters per group
(#1553004)


ELBA-2018-1404 Oracle Linux 7 pacemaker bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1404

http://linux.oracle.com/errata/ELBA-2018-1404.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
pacemaker-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-cli-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-cluster-libs-1.1.18-11.el7_5.2.i686.rpm
pacemaker-cluster-libs-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-cts-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-doc-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-libs-1.1.18-11.el7_5.2.i686.rpm
pacemaker-libs-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-libs-devel-1.1.18-11.el7_5.2.i686.rpm
pacemaker-libs-devel-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-nagios-plugins-metadata-1.1.18-11.el7_5.2.x86_64.rpm
pacemaker-remote-1.1.18-11.el7_5.2.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/pacemaker-1.1.18-11.el7_5.2.src.rpm



Description of changes:

[1.1.18-11.2]
- Do not record pending notify actions as completed
- Resolves: rhbz#1570618

[1.1.18-11.1]
- Do not schedule notifications for unrunnable actions
- Do not expire remote failures if fencing is pending
- Do not consider attribute order difference as CIB change in crm_diff
- Resolves: rhbz#1563345
- Resolves: rhbz#1566533
- Resolves: rhbz#1568720

ELBA-2018-1407 Oracle Linux 7 kmod-kvdo bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1407

http://linux.oracle.com/errata/ELBA-2018-1407.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kmod-kvdo-6.1.0.168-16.0.1.el7_5.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kmod-kvdo-6.1.0.168-16.0.1.el7_5.src.rpm



Description of changes:

[6.1.0.168-16.0.1]
- add RHCK signature

[6.1.0.168-16]
- Updated source to use GitHub
- Fixed module version checking for upgrades.
- Removed debug kernel requirement from spec file.
- Fixed a deadlock resulting from sleeping while holding a spinlock while
getting statistics.
- Resolves: rhbz#1567742
- Fixed bugs arising from attempts to access sysfs nodes during startup and
shutdown.
- Resolves: rhbz#1567744
- Removed the prepare_ioctl() function to avoid signature changes since this
function currently does nothing.
- Resolves: rhbz#1572494

ELBA-2018-1408 Oracle Linux 7 vdo bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1408

http://linux.oracle.com/errata/ELBA-2018-1408.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
vdo-6.1.0.168-18.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/vdo-6.1.0.168-18.src.rpm



Description of changes:

[6.1.0.168-18]
- Bumped NVR for z-stream candidate

[6.1.0.168-17]
- Updated source to use GitHub
- Fixed bug where VDO would always be created with a dense index even when
a sparse index was requested.
- Resolves: rhbz#1572496

ELBA-2018-1410 Oracle Linux 7 scap-security-guide bug fix update

Oracle Linux Bug Fix Advisory ELBA-2018-1410

http://linux.oracle.com/errata/ELBA-2018-1410.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
scap-security-guide-0.1.36-9.0.1.el7_5.noarch.rpm
scap-security-guide-doc-0.1.36-9.0.1.el7_5.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/scap-security-guide-0.1.36-9.0.1.el7_5.src.rpm



Description of changes:

[0.1.36-9.0.1]
- Fix grub2_enable_fips_mode rule fix [Orabug 27862093]
- Fix extra rhel7 C2S change (ilya.okomin@oracle.com) [bz35224]
- Added OL6 and OL7 CPE names approved by NIST (ilya.okomin@oracle.com)
- Updated profiles and rules descriptions (ilya.okomin@oracle.com)
- Added Oracle gpg key validation rule (ilya.okomin@oracle.com) [Orabug
24801936]
- Replace logos with blank images

[0.1.36-9]
- Fix remediation of AIDE notification (RHBZ#1571315)

[0.1.36-8]
- Allow AIDE to notify other emails than only root (RHBZ#1571315)
- Fix some failing rules from profiles PCI-DSS, DISA STIG and USGCB
(RHBZ#1571312)
- Fix kernel module loading rules (RHBZ#1571319)

ELSA-2018-1453 Critical: Oracle Linux 7 dhcp security update

Oracle Linux Security Advisory ELSA-2018-1453

http://linux.oracle.com/errata/ELSA-2018-1453.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
dhclient-4.2.5-68.0.1.el7_5.1.x86_64.rpm
dhcp-4.2.5-68.0.1.el7_5.1.x86_64.rpm
dhcp-common-4.2.5-68.0.1.el7_5.1.x86_64.rpm
dhcp-devel-4.2.5-68.0.1.el7_5.1.i686.rpm
dhcp-devel-4.2.5-68.0.1.el7_5.1.x86_64.rpm
dhcp-libs-4.2.5-68.0.1.el7_5.1.i686.rpm
dhcp-libs-4.2.5-68.0.1.el7_5.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/dhcp-4.2.5-68.0.1.el7_5.1.src.rpm



Description of changes:

[12:4.2.5-68.0.1.1]
- Direct users to Oracle Linux support site.

[12:4.2.5-68.1]
- Resolves: #1570898 - Fix CVE-2018-1111: Do not parse backslash as
escape character

ELSA-2018-1454 Critical: Oracle Linux 6 dhcp security update

Oracle Linux Security Advisory ELSA-2018-1454

http://linux.oracle.com/errata/ELSA-2018-1454.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
dhclient-4.1.1-53.P1.0.1.el6_9.4.i686.rpm
dhcp-4.1.1-53.P1.0.1.el6_9.4.i686.rpm
dhcp-common-4.1.1-53.P1.0.1.el6_9.4.i686.rpm
dhcp-devel-4.1.1-53.P1.0.1.el6_9.4.i686.rpm

x86_64:
dhclient-4.1.1-53.P1.0.1.el6_9.4.x86_64.rpm
dhcp-4.1.1-53.P1.0.1.el6_9.4.x86_64.rpm
dhcp-common-4.1.1-53.P1.0.1.el6_9.4.x86_64.rpm
dhcp-devel-4.1.1-53.P1.0.1.el6_9.4.i686.rpm
dhcp-devel-4.1.1-53.P1.0.1.el6_9.4.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/dhcp-4.1.1-53.P1.0.1.el6_9.4.src.rpm



Description of changes:

[12:4.1.1-53.P1.0.1.4]
- Added oracle-errwarn-message.patch

[12:4.1.1-53.P1.el6_9.4]
- Resolves: #1570897 - Fix comamnd execution in NM script (CVE-2018-1111)

ELSA-2018-4108 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update

Oracle Linux Security Advisory ELSA-2018-4108

http://linux.oracle.com/errata/ELSA-2018-4108.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-4.1.12-124.15.1.el6uek.x86_64.rpm
kernel-uek-doc-4.1.12-124.15.1.el6uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.15.1.el6uek.noarch.rpm
kernel-uek-devel-4.1.12-124.15.1.el6uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.15.1.el6uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.15.1.el6uek.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-uek-4.1.12-124.15.1.el6uek.src.rpm



Description of changes:

[4.1.12-124.15.1.el6uek]
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin
Cernekee) [Orabug: 27260771] {CVE-2017-17448}
- netlink: Add netns check on taps (Kevin Cernekee) [Orabug: 27260799]
{CVE-2017-17449}
- KVM: Fix stack-out-of-bounds read in write_mmio (Wanpeng Li) [Orabug:
27290606] {CVE-2017-17741} {CVE-2017-17741}
- xprtrdma: Detect unreachable NFS/RDMA servers more reliably (Chuck
Lever) [Orabug: 27587008]
- sunrpc: Export xprt_force_disconnect() (Chuck Lever) [Orabug: 27587008]
- sunrpc: Allow xprt->ops->timer method to sleep (Chuck Lever) [Orabug:
27587008]
- KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
(Haozhong Zhang) [Orabug: 27720128]
- x86/microcode: probe CPU features on microcode update (Ankur Arora)
[Orabug: 27878230]
- x86/microcode: microcode_write() should not reference boot_cpu_data
(Ankur Arora) [Orabug: 27878230]
- x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur
Arora) [Orabug: 27878230]
- mm/pagewalk.c: report holes in hugetlb ranges (Jann Horn) [Orabug:
27913118] {CVE-2017-16994}
- KEYS: don't let add_key() update an uninstantiated key (David Howells)
[Orabug: 27913330] {CVE-2017-15299}
- drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
(Murray McAllister) [Orabug: 27913367] {CVE-2017-7294}
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin)
[Orabug: 27913411]
- tcp: don't use F-RTO on non-recurring timeouts (Yuchung Cheng)
[Orabug: 27901860]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug:
27924161]
- crypto: rng - Remove old low-level rng interface (Herbert Xu)
[Orabug: 27926676] {CVE-2017-15116}
- crypto: drbg - Convert to new rng interface (Herbert Xu) [Orabug:
27926676] {CVE-2017-15116}
- crypto: ansi_cprng - Convert to new rng interface (Herbert Xu)
[Orabug: 27926676] {CVE-2017-15116}
- crypto: krng - Convert to new rng interface (Herbert Xu) [Orabug:
27926676] {CVE-2017-15116}
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam)
[Orabug: 27934066] {CVE-2018-5332}
- net: Fix double free and memory corruption in get_net_ns_by_id() (Eric
W. Biederman) [Orabug: 27934789] {CVE-2017-15129}

ELSA-2018-4108 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update

Oracle Linux Security Advisory ELSA-2018-4108

http://linux.oracle.com/errata/ELSA-2018-4108.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.15.1.el7uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.15.1.el7uek.noarch.rpm
kernel-uek-4.1.12-124.15.1.el7uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.15.1.el7uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.15.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.15.1.el7uek.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.1.12-124.15.1.el7uek.src.rpm



Description of changes:

[4.1.12-124.15.1.el7uek]
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin
Cernekee) [Orabug: 27260771] {CVE-2017-17448}
- netlink: Add netns check on taps (Kevin Cernekee) [Orabug: 27260799]
{CVE-2017-17449}
- KVM: Fix stack-out-of-bounds read in write_mmio (Wanpeng Li) [Orabug:
27290606] {CVE-2017-17741} {CVE-2017-17741}
- xprtrdma: Detect unreachable NFS/RDMA servers more reliably (Chuck
Lever) [Orabug: 27587008]
- sunrpc: Export xprt_force_disconnect() (Chuck Lever) [Orabug: 27587008]
- sunrpc: Allow xprt->ops->timer method to sleep (Chuck Lever) [Orabug:
27587008]
- KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit
(Haozhong Zhang) [Orabug: 27720128]
- x86/microcode: probe CPU features on microcode update (Ankur Arora)
[Orabug: 27878230]
- x86/microcode: microcode_write() should not reference boot_cpu_data
(Ankur Arora) [Orabug: 27878230]
- x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur
Arora) [Orabug: 27878230]
- mm/pagewalk.c: report holes in hugetlb ranges (Jann Horn) [Orabug:
27913118] {CVE-2017-16994}
- KEYS: don't let add_key() update an uninstantiated key (David Howells)
[Orabug: 27913330] {CVE-2017-15299}
- drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
(Murray McAllister) [Orabug: 27913367] {CVE-2017-7294}
- vmscan: Support multiple kswapd threads per node (Buddy Lumpkin)
[Orabug: 27913411]
- tcp: don't use F-RTO on non-recurring timeouts (Yuchung Cheng)
[Orabug: 27901860]
- net/rds: ib: Release correct number of frags (Håkon Bugge) [Orabug:
27924161]
- crypto: rng - Remove old low-level rng interface (Herbert Xu)
[Orabug: 27926676] {CVE-2017-15116}
- crypto: drbg - Convert to new rng interface (Herbert Xu) [Orabug:
27926676] {CVE-2017-15116}
- crypto: ansi_cprng - Convert to new rng interface (Herbert Xu)
[Orabug: 27926676] {CVE-2017-15116}
- crypto: krng - Convert to new rng interface (Herbert Xu) [Orabug:
27926676] {CVE-2017-15116}
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam)
[Orabug: 27934066] {CVE-2018-5332}
- net: Fix double free and memory corruption in get_net_ns_by_id() (Eric
W. Biederman) [Orabug: 27934789] {CVE-2017-15129}

ELSA-2018-4109 Important: Oracle Linux 6 Unbreakable Enterprise kernel security update

Oracle Linux Security Advisory ELSA-2018-4109

http://linux.oracle.com/errata/ELSA-2018-4109.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-firmware-3.8.13-118.21.1.el6uek.noarch.rpm
kernel-uek-doc-3.8.13-118.21.1.el6uek.noarch.rpm
kernel-uek-3.8.13-118.21.1.el6uek.x86_64.rpm
kernel-uek-devel-3.8.13-118.21.1.el6uek.x86_64.rpm
kernel-uek-debug-devel-3.8.13-118.21.1.el6uek.x86_64.rpm
kernel-uek-debug-3.8.13-118.21.1.el6uek.x86_64.rpm
dtrace-modules-3.8.13-118.21.1.el6uek-0.4.5-3.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-uek-3.8.13-118.21.1.el6uek.src.rpm
http://oss.oracle.com/ol6/SRPMS-updates/dtrace-modules-3.8.13-118.21.1.el6uek-0.4.5-3.el6.src.rpm



Description of changes:

kernel-uek
[3.8.13-118.21.1.el6uek]
- media: imon: Fix null-ptr-deref in imon_probe (Arvind Yadav) [Orabug:
27208380] {CVE-2017-16537}
- Input: gtco - fix potential out-of-bound access (Dmitry Torokhov)
[Orabug: 27215090] {CVE-2017-16643}
- usb: usbtest: fix NULL pointer dereference (Alan Stern) [Orabug:
27602324] {CVE-2017-16532}
- x86/spectre_v2: Fix cpu offlining with IPBP. (Konrad Rzeszutek Wilk)
- fuse: fix deadlock caused by wrong locking order (Junxiao Bi)
[Orabug: 27760268]
- jbd: don't wait (forever) for stale tid caused by wraparound (Jan
Kara) [Orabug: 27842289]
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
(Florian Westphal) [Orabug: 27774015] {CVE-2018-1068}
- RDS: IB: Fix null pointer issue (hui.han) [Orabug: 27843171]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o)
[Orabug: 27854376] {CVE-2018-1093} {CVE-2018-1093}
- USB: core: prevent malicious bNumInterfaces overflow (Alan Stern)
[Orabug: 27898074] {CVE-2017-17558}
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin
Cernekee) [Orabug: 27898167] {CVE-2017-17448}
- KEYS: don't let add_key() update an uninstantiated key (David Howells)
[Orabug: 27913332] {CVE-2017-15299}
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam)
[Orabug: 27934073] {CVE-2018-5332}
- x86/entry/64: Dont use IST entry for #BP stack (Andy Lutomirski)
{CVE-2018-8897}
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus
Torvalds) [Orabug: 27947608] {CVE-2018-100199}
- x86/microcode: probe CPU features on microcode update (Ankur Arora)
[Orabug: 27806667]
- x86/microcode: microcode_write() should not reference boot_cpu_data
(Ankur Arora) [Orabug: 27806667]
- x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur
Arora) [Orabug: 27806667]
- Drivers: hv: fcopy: set .owner reference for file operations (Joe Jin)
[Orabug: 21191022]
- ALSA: usb-audio: Kill stray URB at exiting (Takashi Iwai) [Orabug:
27148281] {CVE-2017-16527}
- HID: usbhid: fix out-of-bounds bug (Jaejoong Kim) [Orabug: 27207929]
{CVE-2017-16533}
- [media] cx231xx-cards: fix NULL-deref on missing association
descriptor (Johan Hovold) [Orabug: 27208072] {CVE-2017-16536}
- net: cdc_ether: fix divide by 0 on bad descriptors (Bjørn Mork)
[Orabug: 27215201] {CVE-2017-16649}
- x86/microcode/intel: Extend BDW late-loading with a revision check
(Jia Zhang) [Orabug: 27343577]
- x86/microcode/intel: Disable late loading on model 79 (Borislav
Petkov) [Orabug: 27343577]
- Bluetooth: bnep: bnep_add_connection() should verify that it's dealing
with l2cap socket (Al Viro) [Orabug: 27344793] {CVE-2017-15868}
- Bluetooth: hidp: verify l2cap sockets (David Herrmann) [Orabug:
27344793] {CVE-2017-15868}
- ALSA: pcm: prevent UAF in snd_pcm_info (Robb Glasser) [Orabug:
27344843] {CVE-2017-0861} {CVE-2017-0861}
- ptrace: use fsuid, fsgid, effective creds for fs access checks (Jann
Horn) [Orabug: 27364691] {CVE-2017-14140}
- sctp: do not peel off an assoc from one netns to another one (Xin
Long) [Orabug: 27387001] {CVE-2017-15115}
- Revert "x86/spec_ctrl: Add 'nolfence' knob to disable fallback for
spectre_v2 mitigation" (Ankur Arora) [Orabug: 27601787] {CVE-2017-5715}
- Revert "x86/spec: Add 'lfence_enabled' in sysfs" (Ankur Arora)
[Orabug: 27601787] {CVE-2017-5715}
- Revert "x86/mitigation/spectre_v2: Add reporting of 'lfence'" (Ankur
Arora) [Orabug: 27601787] {CVE-2017-5715}
- x86/mitigation/spectre_v2: Add reporting of 'lfence' (Konrad Rzeszutek
Wilk) {CVE-2017-5715}
- x86/spec: Add 'lfence_enabled' in sysfs (Konrad Rzeszutek Wilk)
{CVE-2017-5715}
- x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2
mitigation (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86/spectre: bring spec_ctrl management logic closer to UEK4 (Ankur
Arora) [Orabug: 27516512] {CVE-2017-5715}
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David
Woodhouse) [Orabug: 27516357] {CVE-2017-5715}
- x86/spectre_v2: Remove 0xc2 from spectre_bad_microcodes (Darren Kenny)
[Orabug: 27516419] {CVE-2017-5715}
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2
microcodes (David Woodhouse) [Orabug: 27516419] {CVE-2017-5715}
- x86: intel-family.h: Add GEMINI_LAKE SOC (Len Brown) [Orabug: 27516419]
- x86/cpu/intel: Introduce macros for Intel family numbers (Dave Hansen)
[Orabug: 27516419]
- x86/spectre: expose 'stibp' (Konrad Rzeszutek Wilk) [Orabug:
27516419] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier)
support (David Woodhouse) [Orabug: 27516379] {CVE-2017-5715}
- x86/speculation: Use Indirect Branch Prediction Barrier in context
switch (Tim Chen) [Orabug: 27516379] {CVE-2017-5715}
- x86/spectre: fix spectre_v1 mitigation indicators (Ankur Arora)
[Orabug: 27509932] {CVE-2017-5715}
- x86/ia32/syscall: Clear extended registers %r8-%r15 (Ankur Arora)
[Orabug: 27452028] {CVE-2017-5715}
- x86/ia32/syscall: Save full stack frame throughout the entry code
(Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
- x86/ia32/syscall: cleanup trailing whitespace (Ankur Arora) [Orabug:
27452028] {CVE-2017-5715}
- x86/syscall: Clear callee saved registers (%r12-%r15, %rbp, %rbx)
(Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
- x86/syscall: Save callee saved registers on syscall entrance (Ankur
Arora) [Orabug: 27452028] {CVE-2017-5715}
- gre: fix a possible skb leak (Eric Dumazet) [Orabug: 26403972]
{CVE-2017-9074}
- ipv6: Fix leak in ipv6_gso_segment(). (David S. Miller) [Orabug:
26403972] {CVE-2017-9074}
- ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() (Ben
Hutchings) [Orabug: 26403972] {CVE-2017-9074}
- ipv6: Check ip6_find_1stfragopt() return value properly. (David S.
Miller) [Orabug: 26403972] {CVE-2017-9074}
- ipv6: Prevent overrun when parsing v6 header options (Craig Gallek)
[Orabug: 26403972] {CVE-2017-9074}
- tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Wei Wang)
[Orabug: 26813390] {CVE-2017-14106}
- rxrpc: Fix several cases where a padded len isn't checked in ticket
decode (David Howells) [Orabug: 26880517] {CVE-2017-7482} {CVE-2017-7482}
- xen/mmu: Call xen_cleanhighmap() with 4MB aligned for page tables
mapping (Zhenzhong Duan) [Orabug: 26883322]
- KVM: x86: fix deadlock in clock-in-progress request handling (Marcelo
Tosatti) [Orabug: 27065995]
- ocfs2: fstrim: Fix start offset of first cluster group during fstrim
(Ashish Samant) [Orabug: 27099835]
- USB: serial: console: fix use-after-free after failed setup (Johan
Hovold) [Orabug: 27206837] {CVE-2017-16525}
- uwb: properly check kthread_run return value (Andrey Konovalov)
[Orabug: 27206897] {CVE-2017-16526}
- ALSA: usb-audio: Check out-of-bounds access by corrupted buffer
descriptor (Takashi Iwai) [Orabug: 27206928] {CVE-2017-16529}
- USB: fix out-of-bounds in usb_set_configuration (Greg Kroah-Hartman)
[Orabug: 27207240] {CVE-2017-16531}
- USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
(Alan Stern) [Orabug: 27207983] {CVE-2017-16535}
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam)
[Orabug: 27290301] {CVE-2017-8824}
- x86: Add another set of MSR accessor functions (Borislav Petkov)
[Orabug: 27444923] {CVE-2017-5753}
- userns: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena
Reshetova) [Orabug: 27444923] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
(Elena Reshetova) [Orabug: 27444923] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova)
[Orabug: 27444923] {CVE-2017-5753}
- x86/rsb: add comment specifying why we skip STUFF_RSB (Ankur Arora)
[Orabug: 27451658] {CVE-2017-5715}
- x86/rsb: make STUFF_RSB jmp labels more robust (Ankur Arora) [Orabug:
27451658] {CVE-2017-5715}
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk)
{CVE-2017-5715}
- x86/spectre: Drop the warning about ibrs being obsolete. (Konrad
Rzeszutek Wilk) {CVE-2017-5715}
- Add set_ibrs_disabled and set_ibpb_disabled (Konrad Rzeszutek Wilk)
[Orabug: 27376697] {CVE-2017-5715}
- x86/spec: Don't print the Missing arguments for option spectre_v2
(Konrad Rzeszutek Wilk) [Orabug: 27376697] {CVE-2017-5715}
- x86/boot: Add early cmdline parsing for options with arguments (Tom
Lendacky) [Orabug: 27376697] {CVE-2017-5715}
- x86, boot: Carve out early cmdline parsing function (Borislav Petkov)
[Orabug: 27376697]
- x86: Add command-line options 'spectre_v2' and 'nospectre_v2' (Kanth
Ghatraju) [Orabug: 27376697] {CVE-2017-5715}
- x86: Fix kABI build breakage (Konrad Rzeszutek Wilk) [Orabug:
27376697] {CVE-2017-5715}
- x86/mm: Only set IBPB when the new thread cannot ptrace current thread
(Konrad Rzeszutek Wilk) [Orabug: 27376697] {CVE-2017-5715}
- x86: Use PRED_CMD MSR when ibpb is enabled (Konrad Rzeszutek Wilk)
[Orabug: 27376697] {CVE-2017-5715}
- x86/mm: Set IBPB upon context switch (Brian Maly) [Orabug: 27376697]
{CVE-2017-5715}
- x86: Display correct settings for the SPECTRE_V[12] bug (Kanth
Ghatraju) [Orabug: 27376697] {CVE-2017-5715} {CVE-2017-5753}
- x86/cpu: Implement CPU vulnerabilites sysfs functions (Thomas
Gleixner) [Orabug: 27376697] {CVE-2017-5715} {CVE-2017-5753}
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky)
[Orabug: 27376697] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest (Konrad Rzeszutek
Wilk) [Orabug: 27376697] {CVE-2017-5715}
- sysfs/cpu: Add vulnerability folder (Thomas Gleixner) [Orabug:
27376697] {CVE-2017-5715} {CVE-2017-5754}
- x86, cpu: Expand cpufeature facility to include cpu bugs (Borislav
Petkov) [Orabug: 27376697] {CVE-2017-5715}
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (Kanth Ghatraju) [Orabug:
27376697] {CVE-2017-5715}
- x86/cpufeatures: Add X86_BUG_CPU_MELTDOWN (Kanth Ghatraju) [Orabug:
27376697] {CVE-2017-5754}
- x86/entry: STUFF_RSB only after switching to kernel CR3 (Ankur Arora)
[Orabug: 27376697] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value
(Boris Ostrovsky) [Orabug: 27376697] {CVE-2017-5715}
- x86: Use IBRS for firmware update path (David Woodhouse) [Orabug:
27376697] {CVE-2017-5715}
- x86/microcode: Recheck IBRS features on microcode reload (Tim Chen)
[Orabug: 27376697] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
(Tim Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug:
27376697] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS (Tim Chen) [Orabug: 27376697]
{CVE-2017-5715}
- x86/feature: Detect the x86 IBRS feature to control Speculation (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/pti/efi: broken conversion from efi to kernel page table (Pavel
Tatashin) [Orabug: 27333764] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27333764] [Orabug:
27333760] {CVE-2017-5754} {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Lepton Wu) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: rename X86_FEATURE_KAISER to X86_FEATURE_PTI (Mike Kravetz)
[Orabug: 27333764] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27333764]
{CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Mike Kravetz) [Orabug:
27333764] {CVE-2017-5754}
- kaiser: x86: Fix NMI handling (Jiri Kosina) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: move paravirt clock vsyscall mapping out of kaiser_init (Mike
Kravetz) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: disable if xen PARAVIRT (Mike Kravetz) [Orabug: 27333764]
{CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT (Borislav Petkov) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav
Petkov) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: add "nokaiser" boot option, using ALTERNATIVE (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86/alternatives: add asm ALTERNATIVE macro (Mike Kravetz) [Orabug:
27333764] {CVE-2017-5754}
- kaiser: alloc_ldt_struct() use get_zeroed_page() (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86: kvmclock: Disable use from vDSO if KPTI is enabled (Ben
Hutchings) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: Fix build with CONFIG_FUNCTION_GRAPH_TRACER (Kees Cook)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm/kaiser: re-enable vsyscalls (Andrea Arcangeli) [Orabug:
27333764] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Richard Fellner) [Orabug: 27333764]
{CVE-2017-5754}
- kprobes: Prohibit probing on .entry.text code (Masami Hiramatsu)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly)
SMP code (Andy Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Fix flush_tlb_page() on Xen (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Disable preemption during CR3 read+write (Sebastian Andrzej
Siewior) [Orabug: 27333764] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27333764]
{CVE-2017-5754}
- x86: Clean up cr4 manipulation (Andy Lutomirski) [Orabug: 27333764]
{CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug:
27333764] {CVE-2017-5754}
- x86/ldt: Make modify_ldt synchronous (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754} {CVE-2015-5157}

ELSA-2018-4109 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update

Oracle Linux Security Advisory ELSA-2018-4109

http://linux.oracle.com/errata/ELSA-2018-4109.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-firmware-3.8.13-118.21.1.el7uek.noarch.rpm
kernel-uek-doc-3.8.13-118.21.1.el7uek.noarch.rpm
kernel-uek-3.8.13-118.21.1.el7uek.x86_64.rpm
kernel-uek-devel-3.8.13-118.21.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-3.8.13-118.21.1.el7uek.x86_64.rpm
kernel-uek-debug-3.8.13-118.21.1.el7uek.x86_64.rpm
dtrace-modules-3.8.13-118.21.1.el7uek-0.4.5-3.el7.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-3.8.13-118.21.1.el7uek.src.rpm
http://oss.oracle.com/ol7/SRPMS-updates/dtrace-modules-3.8.13-118.21.1.el7uek-0.4.5-3.el7.src.rpm



Description of changes:

kernel-uek
[3.8.13-118.21.1.el7uek]
- media: imon: Fix null-ptr-deref in imon_probe (Arvind Yadav) [Orabug:
27208380] {CVE-2017-16537}
- Input: gtco - fix potential out-of-bound access (Dmitry Torokhov)
[Orabug: 27215090] {CVE-2017-16643}
- usb: usbtest: fix NULL pointer dereference (Alan Stern) [Orabug:
27602324] {CVE-2017-16532}
- x86/spectre_v2: Fix cpu offlining with IPBP. (Konrad Rzeszutek Wilk)
- fuse: fix deadlock caused by wrong locking order (Junxiao Bi)
[Orabug: 27760268]
- jbd: don't wait (forever) for stale tid caused by wraparound (Jan
Kara) [Orabug: 27842289]
- netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
(Florian Westphal) [Orabug: 27774015] {CVE-2018-1068}
- RDS: IB: Fix null pointer issue (hui.han) [Orabug: 27843171]
- ext4: add validity checks for bitmap block numbers (Theodore Ts'o)
[Orabug: 27854376] {CVE-2018-1093} {CVE-2018-1093}
- USB: core: prevent malicious bNumInterfaces overflow (Alan Stern)
[Orabug: 27898074] {CVE-2017-17558}
- netfilter: nfnetlink_cthelper: Add missing permission checks (Kevin
Cernekee) [Orabug: 27898167] {CVE-2017-17448}
- KEYS: don't let add_key() update an uninstantiated key (David Howells)
[Orabug: 27913332] {CVE-2017-15299}
- RDS: Heap OOB write in rds_message_alloc_sgs() (Mohamed Ghannam)
[Orabug: 27934073] {CVE-2018-5332}
- x86/entry/64: Dont use IST entry for #BP stack (Andy Lutomirski)
{CVE-2018-8897}
- perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus
Torvalds) [Orabug: 27947608] {CVE-2018-100199}
- x86/microcode: probe CPU features on microcode update (Ankur Arora)
[Orabug: 27806667]
- x86/microcode: microcode_write() should not reference boot_cpu_data
(Ankur Arora) [Orabug: 27806667]
- x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur
Arora) [Orabug: 27806667]
- Drivers: hv: fcopy: set .owner reference for file operations (Joe Jin)
[Orabug: 21191022]
- ALSA: usb-audio: Kill stray URB at exiting (Takashi Iwai) [Orabug:
27148281] {CVE-2017-16527}
- HID: usbhid: fix out-of-bounds bug (Jaejoong Kim) [Orabug: 27207929]
{CVE-2017-16533}
- [media] cx231xx-cards: fix NULL-deref on missing association
descriptor (Johan Hovold) [Orabug: 27208072] {CVE-2017-16536}
- net: cdc_ether: fix divide by 0 on bad descriptors (Bjørn Mork)
[Orabug: 27215201] {CVE-2017-16649}
- x86/microcode/intel: Extend BDW late-loading with a revision check
(Jia Zhang) [Orabug: 27343577]
- x86/microcode/intel: Disable late loading on model 79 (Borislav
Petkov) [Orabug: 27343577]
- Bluetooth: bnep: bnep_add_connection() should verify that it's dealing
with l2cap socket (Al Viro) [Orabug: 27344793] {CVE-2017-15868}
- Bluetooth: hidp: verify l2cap sockets (David Herrmann) [Orabug:
27344793] {CVE-2017-15868}
- ALSA: pcm: prevent UAF in snd_pcm_info (Robb Glasser) [Orabug:
27344843] {CVE-2017-0861} {CVE-2017-0861}
- ptrace: use fsuid, fsgid, effective creds for fs access checks (Jann
Horn) [Orabug: 27364691] {CVE-2017-14140}
- sctp: do not peel off an assoc from one netns to another one (Xin
Long) [Orabug: 27387001] {CVE-2017-15115}
- Revert "x86/spec_ctrl: Add 'nolfence' knob to disable fallback for
spectre_v2 mitigation" (Ankur Arora) [Orabug: 27601787] {CVE-2017-5715}
- Revert "x86/spec: Add 'lfence_enabled' in sysfs" (Ankur Arora)
[Orabug: 27601787] {CVE-2017-5715}
- Revert "x86/mitigation/spectre_v2: Add reporting of 'lfence'" (Ankur
Arora) [Orabug: 27601787] {CVE-2017-5715}
- x86/mitigation/spectre_v2: Add reporting of 'lfence' (Konrad Rzeszutek
Wilk) {CVE-2017-5715}
- x86/spec: Add 'lfence_enabled' in sysfs (Konrad Rzeszutek Wilk)
{CVE-2017-5715}
- x86/spec_ctrl: Add 'nolfence' knob to disable fallback for spectre_v2
mitigation (Konrad Rzeszutek Wilk) {CVE-2017-5715}
- x86/spectre: bring spec_ctrl management logic closer to UEK4 (Ankur
Arora) [Orabug: 27516512] {CVE-2017-5715}
- x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David
Woodhouse) [Orabug: 27516357] {CVE-2017-5715}
- x86/spectre_v2: Remove 0xc2 from spectre_bad_microcodes (Darren Kenny)
[Orabug: 27516419] {CVE-2017-5715}
- x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2
microcodes (David Woodhouse) [Orabug: 27516419] {CVE-2017-5715}
- x86: intel-family.h: Add GEMINI_LAKE SOC (Len Brown) [Orabug: 27516419]
- x86/cpu/intel: Introduce macros for Intel family numbers (Dave Hansen)
[Orabug: 27516419]
- x86/spectre: expose 'stibp' (Konrad Rzeszutek Wilk) [Orabug:
27516419] {CVE-2017-5715}
- x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier)
support (David Woodhouse) [Orabug: 27516379] {CVE-2017-5715}
- x86/speculation: Use Indirect Branch Prediction Barrier in context
switch (Tim Chen) [Orabug: 27516379] {CVE-2017-5715}
- x86/spectre: fix spectre_v1 mitigation indicators (Ankur Arora)
[Orabug: 27509932] {CVE-2017-5715}
- x86/ia32/syscall: Clear extended registers %r8-%r15 (Ankur Arora)
[Orabug: 27452028] {CVE-2017-5715}
- x86/ia32/syscall: Save full stack frame throughout the entry code
(Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
- x86/ia32/syscall: cleanup trailing whitespace (Ankur Arora) [Orabug:
27452028] {CVE-2017-5715}
- x86/syscall: Clear callee saved registers (%r12-%r15, %rbp, %rbx)
(Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
- x86/syscall: Save callee saved registers on syscall entrance (Ankur
Arora) [Orabug: 27452028] {CVE-2017-5715}
- gre: fix a possible skb leak (Eric Dumazet) [Orabug: 26403972]
{CVE-2017-9074}
- ipv6: Fix leak in ipv6_gso_segment(). (David S. Miller) [Orabug:
26403972] {CVE-2017-9074}
- ipv6: xfrm: Handle errors reported by xfrm6_find_1stfragopt() (Ben
Hutchings) [Orabug: 26403972] {CVE-2017-9074}
- ipv6: Check ip6_find_1stfragopt() return value properly. (David S.
Miller) [Orabug: 26403972] {CVE-2017-9074}
- ipv6: Prevent overrun when parsing v6 header options (Craig Gallek)
[Orabug: 26403972] {CVE-2017-9074}
- tcp: initialize rcv_mss to TCP_MIN_MSS instead of 0 (Wei Wang)
[Orabug: 26813390] {CVE-2017-14106}
- rxrpc: Fix several cases where a padded len isn't checked in ticket
decode (David Howells) [Orabug: 26880517] {CVE-2017-7482} {CVE-2017-7482}
- xen/mmu: Call xen_cleanhighmap() with 4MB aligned for page tables
mapping (Zhenzhong Duan) [Orabug: 26883322]
- KVM: x86: fix deadlock in clock-in-progress request handling (Marcelo
Tosatti) [Orabug: 27065995]
- ocfs2: fstrim: Fix start offset of first cluster group during fstrim
(Ashish Samant) [Orabug: 27099835]
- USB: serial: console: fix use-after-free after failed setup (Johan
Hovold) [Orabug: 27206837] {CVE-2017-16525}
- uwb: properly check kthread_run return value (Andrey Konovalov)
[Orabug: 27206897] {CVE-2017-16526}
- ALSA: usb-audio: Check out-of-bounds access by corrupted buffer
descriptor (Takashi Iwai) [Orabug: 27206928] {CVE-2017-16529}
- USB: fix out-of-bounds in usb_set_configuration (Greg Kroah-Hartman)
[Orabug: 27207240] {CVE-2017-16531}
- USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
(Alan Stern) [Orabug: 27207983] {CVE-2017-16535}
- dccp: CVE-2017-8824: use-after-free in DCCP code (Mohamed Ghannam)
[Orabug: 27290301] {CVE-2017-8824}
- x86: Add another set of MSR accessor functions (Borislav Petkov)
[Orabug: 27444923] {CVE-2017-5753}
- userns: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- udf: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- fs: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- qla2xxx: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- p54: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- carl9170: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- uvcvideo: prevent speculative execution (Elena Reshetova) [Orabug:
27444923] {CVE-2017-5753}
- locking/barriers: introduce new observable speculation barrier (Elena
Reshetova) [Orabug: 27444923] {CVE-2017-5753}
- x86/cpu/AMD: Remove now unused definition of MFENCE_RDTSC feature
(Elena Reshetova) [Orabug: 27444923] {CVE-2017-5753}
- x86/cpu/AMD: Make the LFENCE instruction serialized (Elena Reshetova)
[Orabug: 27444923] {CVE-2017-5753}
- x86/rsb: add comment specifying why we skip STUFF_RSB (Ankur Arora)
[Orabug: 27451658] {CVE-2017-5715}
- x86/rsb: make STUFF_RSB jmp labels more robust (Ankur Arora) [Orabug:
27451658] {CVE-2017-5715}
- x86/spec: Also print IBRS if IBPB is disabled. (Konrad Rzeszutek Wilk)
{CVE-2017-5715}
- x86/spectre: Drop the warning about ibrs being obsolete. (Konrad
Rzeszutek Wilk) {CVE-2017-5715}
- Add set_ibrs_disabled and set_ibpb_disabled (Konrad Rzeszutek Wilk)
[Orabug: 27376697] {CVE-2017-5715}
- x86/spec: Don't print the Missing arguments for option spectre_v2
(Konrad Rzeszutek Wilk) [Orabug: 27376697] {CVE-2017-5715}
- x86/boot: Add early cmdline parsing for options with arguments (Tom
Lendacky) [Orabug: 27376697] {CVE-2017-5715}
- x86, boot: Carve out early cmdline parsing function (Borislav Petkov)
[Orabug: 27376697]
- x86: Add command-line options 'spectre_v2' and 'nospectre_v2' (Kanth
Ghatraju) [Orabug: 27376697] {CVE-2017-5715}
- x86: Fix kABI build breakage (Konrad Rzeszutek Wilk) [Orabug:
27376697] {CVE-2017-5715}
- x86/mm: Only set IBPB when the new thread cannot ptrace current thread
(Konrad Rzeszutek Wilk) [Orabug: 27376697] {CVE-2017-5715}
- x86: Use PRED_CMD MSR when ibpb is enabled (Konrad Rzeszutek Wilk)
[Orabug: 27376697] {CVE-2017-5715}
- x86/mm: Set IBPB upon context switch (Brian Maly) [Orabug: 27376697]
{CVE-2017-5715}
- x86: Display correct settings for the SPECTRE_V[12] bug (Kanth
Ghatraju) [Orabug: 27376697] {CVE-2017-5715} {CVE-2017-5753}
- x86/cpu: Implement CPU vulnerabilites sysfs functions (Thomas
Gleixner) [Orabug: 27376697] {CVE-2017-5715} {CVE-2017-5753}
- x86/IBRS/IBPB: Set sysctl_ibrs/ibpb_enabled properly (Boris Ostrovsky)
[Orabug: 27376697] {CVE-2017-5715}
- x86/spec_ctrl: Disable if running as Xen PV guest (Konrad Rzeszutek
Wilk) [Orabug: 27376697] {CVE-2017-5715}
- sysfs/cpu: Add vulnerability folder (Thomas Gleixner) [Orabug:
27376697] {CVE-2017-5715} {CVE-2017-5754}
- x86, cpu: Expand cpufeature facility to include cpu bugs (Borislav
Petkov) [Orabug: 27376697] {CVE-2017-5715}
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (Kanth Ghatraju) [Orabug:
27376697] {CVE-2017-5715}
- x86/cpufeatures: Add X86_BUG_CPU_MELTDOWN (Kanth Ghatraju) [Orabug:
27376697] {CVE-2017-5754}
- x86/entry: STUFF_RSB only after switching to kernel CR3 (Ankur Arora)
[Orabug: 27376697] {CVE-2017-5715}
- x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/IBRS: Make sure we restore MSR_IA32_SPEC_CTRL to a valid value
(Boris Ostrovsky) [Orabug: 27376697] {CVE-2017-5715}
- x86: Use IBRS for firmware update path (David Woodhouse) [Orabug:
27376697] {CVE-2017-5715}
- x86/microcode: Recheck IBRS features on microcode reload (Tim Chen)
[Orabug: 27376697] {CVE-2017-5715}
- x86/idle: Disable IBRS entering idle and enable it on wakeup (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/spec_ctrl: Add sysctl knobs to enable/disable SPEC_CTRL feature
(Tim Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/enter: Use IBRS on syscall and interrupts (Tim Chen) [Orabug:
27376697] {CVE-2017-5715}
- x86/enter: MACROS to set/clear IBRS (Tim Chen) [Orabug: 27376697]
{CVE-2017-5715}
- x86/feature: Detect the x86 IBRS feature to control Speculation (Tim
Chen) [Orabug: 27376697] {CVE-2017-5715}
- x86/pti/efi: broken conversion from efi to kernel page table (Pavel
Tatashin) [Orabug: 27333764] {CVE-2017-5754}
- PTI: unbreak EFI old_memmap (Jiri Kosina) [Orabug: 27333764] [Orabug:
27333760] {CVE-2017-5754} {CVE-2017-5754}
- kaiser: Set _PAGE_NX only if supported (Lepton Wu) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: rename X86_FEATURE_KAISER to X86_FEATURE_PTI (Mike Kravetz)
[Orabug: 27333764] {CVE-2017-5754}
- KPTI: Rename to PAGE_TABLE_ISOLATION (Kees Cook) [Orabug: 27333764]
{CVE-2017-5754}
- x86/kaiser: Check boottime cmdline params (Mike Kravetz) [Orabug:
27333764] {CVE-2017-5754}
- kaiser: x86: Fix NMI handling (Jiri Kosina) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: move paravirt clock vsyscall mapping out of kaiser_init (Mike
Kravetz) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: disable if xen PARAVIRT (Mike Kravetz) [Orabug: 27333764]
{CVE-2017-5754}
- x86/kaiser: Reenable PARAVIRT (Borislav Petkov) [Orabug: 27333764]
{CVE-2017-5754}
- kaiser: kaiser_flush_tlb_on_return_to_user() check PCID (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- kaiser: asm/tlbflush.h handle noPGE at lower level (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling (Borislav
Petkov) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: add "nokaiser" boot option, using ALTERNATIVE (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86/alternatives: add asm ALTERNATIVE macro (Mike Kravetz) [Orabug:
27333764] {CVE-2017-5754}
- kaiser: alloc_ldt_struct() use get_zeroed_page() (Hugh Dickins)
[Orabug: 27333764] {CVE-2017-5754}
- x86: kvmclock: Disable use from vDSO if KPTI is enabled (Ben
Hutchings) [Orabug: 27333764] {CVE-2017-5754}
- kaiser: Fix build with CONFIG_FUNCTION_GRAPH_TRACER (Kees Cook)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm/kaiser: re-enable vsyscalls (Andrea Arcangeli) [Orabug:
27333764] {CVE-2017-5754}
- KAISER: Kernel Address Isolation (Richard Fellner) [Orabug: 27333764]
{CVE-2017-5754}
- kprobes: Prohibit probing on .entry.text code (Masami Hiramatsu)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm/64: Fix reboot interaction with CR4.PCIDE (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Enable CR4.PCIDE on supported systems (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Add the 'nopcid' boot option to turn off PCID (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Disable PCID on 32-bit kernels (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly)
SMP code (Andy Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Fix flush_tlb_page() on Xen (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Disable preemption during CR3 read+write (Sebastian Andrzej
Siewior) [Orabug: 27333764] {CVE-2017-5754}
- sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm, sched/core: Turn off IRQs in switch_mm() (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm, sched/core: Uninline switch_mm() (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Andy Lutomirski)
[Orabug: 27333764] {CVE-2017-5754}
- sched/core: Add switch_mm_irqs_off() and use it in the scheduler (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- mm/mmu_context, sched/core: Fix mmu_context.h assumption (Ingo Molnar)
[Orabug: 27333764] {CVE-2017-5754}
- x86/mm: If INVPCID is available, use it to flush global mappings (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (Andy
Lutomirski) [Orabug: 27333764] {CVE-2017-5754}
- x86/mm: Fix INVPCID asm constraint (Borislav Petkov) [Orabug:
27333764] {CVE-2017-5754}
- x86/mm: Add INVPCID helpers (Andy Lutomirski) [Orabug: 27333764]
{CVE-2017-5754}
- x86: Clean up cr4 manipulation (Andy Lutomirski) [Orabug: 27333764]
{CVE-2017-5754}
- x86/paravirt: Dont patch flush_tlb_single (Thomas Gleixner) [Orabug:
27333764] {CVE-2017-5754}
- x86/ldt: Make modify_ldt synchronous (Andy Lutomirski) [Orabug:
27333764] {CVE-2017-5754} {CVE-2015-5157}