Lucene search

K
oraclelinuxOracleLinuxELSA-2022-9200
HistoryMar 08, 2022 - 12:00 a.m.

Unbreakable Enterprise kernel-container security update

2022-03-0800:00:00
linux.oracle.com
54

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

[5.4.17-2136.304.4.4]

  • arm64: Use the clearbhb instruction in mitigations (James Morse) [Orabug: 33921646]
  • arm64: add ID_AA64ISAR2_EL1 sys register (Joey Gouly) [Orabug: 33921646]
  • KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (James Morse) [Orabug: 33921646]
  • arm64: Mitigate spectre style branch history side channels (James Morse) [Orabug: 33921646]
  • KVM: arm64: Add templates for BHB mitigation sequences (James Morse) [Orabug: 33921646]
  • arm64: Add Cortex-X2 CPU part definition (Anshuman Khandual) [Orabug: 33921646]
  • arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Suzuki K Poulose) [Orabug: 33921646]
  • arm64: Add part number for Arm Cortex-A77 (Rob Herring) [Orabug: 33921646]
  • arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 (James Morse) [Orabug: 33921646]
  • arm64: Add percpu vectors for EL1 (James Morse) [Orabug: 33921646]
  • arm64: entry: Add macro for reading symbol addresses from the trampoline (James Morse) [Orabug: 33921646]
  • arm64: entry: Add vectors that have the bhb mitigation sequences (James Morse) [Orabug: 33921646]
  • arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (James Morse) [Orabug: 33921646]
  • arm64: entry: Allow the trampoline text to occupy multiple pages (James Morse) [Orabug: 33921646]
  • arm64: entry: Make the kpti trampoline’s kpti sequence optional (James Morse) [Orabug: 33921646]
  • arm64: entry: Move trampoline macros out of ifdef’d section (James Morse) [Orabug: 33921646]
  • arm64: entry: Don’t assume tramp_vectors is the start of the vectors (James Morse) [Orabug: 33921646]
  • arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (James Morse) [Orabug: 33921646]
  • arm64: entry: Move the trampoline data page before the text page (James Morse) [Orabug: 33921646]
  • arm64: entry: Free up another register on kpti’s tramp_exit path (James Morse) [Orabug: 33921646]
  • arm64: entry: Make the trampoline cleanup optional (James Morse) [Orabug: 33921646]
  • arm64: entry.S: Add ventry overflow sanity checks (James Morse) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: Add initial retpoline support’ (Russell King) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: asm: Use *_nospec variants for blr and br.’ (Russell King) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: Add MIDR_APM_POTENZA.’ (Russell King) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: insn: Add offset getter/setter for adr.’ (Russell King) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: alternatives: Add support for adr/adrp with offset in alt block.’ (Russell King) [Orabug: 33921646]
  • Revert ‘BACKPORT: VARIANT 2: arm64: Use alternative framework for retpoline.’ (Russell King) [Orabug: 33921646]
  • Revert ‘Arm64: add retpoline to cpu_show_spectre_v2’ (Russell King) [Orabug: 33921646]
  • Revert ‘arm64: retpoline: Don’t use retpoline in KVM’s HYP part.’ (Russell King) [Orabug: 33921646]
  • Revert ‘uek-rpm: aarch64 config enable RETPOLINE’ (Russell King) [Orabug: 33921646]
  • Revert ‘uek-rpm: aarch64 config enable RETPOLINE OL8’ (Russell King) [Orabug: 33921646]
  • x86/speculation: Add knob for eibrs_retpoline_enabled (Patrick Colp) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Extend our code to properly support eibrs+lfence and eibrs+retpoline (Patrick Colp) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Update link to AMD speculation whitepaper (Kim Phillips) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Use generic retpoline by default on AMD (Kim Phillips) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Josh Poimboeuf) [Orabug: 33922121] {CVE-2021-26341}
  • Documentation/hw-vuln: Update spectre doc (Peter Zijlstra) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Add eIBRS + Retpoline options (Peter Zijlstra) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Peter Zijlstra (Intel)) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Merge one test in spectre_v2_user_select_mitigation() (Borislav Petkov) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Update ALTERNATIVEs to (more closely) match upstream (Patrick Colp) [Orabug: 33922121] {CVE-2021-26341}
  • x86/speculation: Fix bug in retpoline mode on AMD with (Patrick Colp) [Orabug: 33922121] {CVE-2021-26341}
  • bpf: Add kconfig knob for disabling unpriv bpf by default (Daniel Borkmann) [Orabug: 33926314]

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N