[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2022-9591 -- Oracle kernel-uek-container

ID: oval:org.secpod.oval:def:1505814Date: (C)2022-07-20   (M)2024-04-17
Class: PATCHFamily: unix




- 5.15.0-0.30.20.el8 - floppy: use a statically allocated error counter [Orabug: 34218638] {CVE-2022-1652} - x86: Disable RET on kexec [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: do not enable IBPB-on-entry when IBPB is not supported [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - arm64: proton-pack: provide vulnerability file value for RETBleed [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/common: Stamp out the stepping madness [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Prevent RSB underflow before vmenter [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fill RSB on vmexit for IBRS [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Fix IBRS handling after vmexit [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Convert launched argument to flags [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Flatten __vmx_vcpu_run [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Remove x86_spec_ctrl_mask [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix SPEC_CTRL write on SMT state change [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix firmware entry SPEC_CTRL handling [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add entry UNRET validation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Add retbleed=ibpb [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/xen: Rename SYS* entry points [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Update Retpoline validation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - intel_idle: Disable IBRS during long idle [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Split spectre_v2_select_mitigation and spectre_v2_user_select_mitigation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Optimize SPEC_CTRL MSR writes [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Add kernel IBRS implementation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Add magic AMD return-thunk [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Treat .text.__x86.* as noinstr [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Use return-thunk in asm code [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/vsyscall_emu/64: Don"t use RET in vsyscall emulation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/bpf: Use alternative RET encoding [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/ftrace: Use alternative RET encoding [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86,static_call: Use alternative RET encoding [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86,objtool: Create .return_sites [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Undo return-thunk damage [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Use -mfunction-return [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Swizzle retpoline thunk [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Cleanup some #ifdefery [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/cpufeatures: Move RETPOLINE flags to word 11 [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/kvm/vmx: Make noinstr clean [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Remove skip_r11rcx [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Fix register corruption in compat syscall [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Use PUSH_AND_CLEAR_REGS for compat [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Simplify entry_INT80_compat [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/mm: Simplify RESERVE_BRK [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - crypto: x86/poly1305 - Fixup SLS [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86,static_call: Fix __static_call_return0 for i386 [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - kvm/emulate: Fix SETcc emulation function offsets with SLS [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Default ignore INT3 for unreachable [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/ibt,paravirt: Use text_gen_insn for paravirt_patch [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Add straight-line-speculation mitigation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add straight-line-speculation validation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/lib/atomic64_386_32: Rename things [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/alternative: Relax text_poke_bp constraint [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - static_call,x86: Robustify trampoline patching [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901} - x86/xen: Move hypercall_page to top of the file [Orabug: 34335631] {CVE-2022-23816} {CVE-2022-29901}

Platform:
Oracle Linux 8
Product:
kernel-uek-container
Reference:
ELSA-2022-9591
CVE-2022-1652
CVE-2022-23816
CVE-2022-29901
CVE    3
CVE-2022-1652
CVE-2022-23816
CVE-2022-29901
CPE    2
cpe:/o:oracle:linux:8
cpe:/a:kernel-uek:kernel-uek-container

© SecPod Technologies