Release Info

Advisory: CLSA-2023:1695046627

OS: Ubuntu 16.04 ELS

Public date: 2023-09-18 10:17:09

Project: linux

Version: 4.4.0-245.279

Errata link: https://errata.cloudlinux.com/ubuntu16-els/CLSA-2023-1695046627.html

Changelog

* Bionic update: upstream stable patchset 2022-12-01 (LP: #1998542) // CVE-2022-26373 - x86/speculation: Add RSB VM Exit protections * Bionic update: upstream stable patchset 2022-12-01 (LP: #1998542) - Revert "x86/cpu: Add a steppings field to struct x86_cpu_id" - x86/cpufeature: Add facility to check for min microcode revisions - x86/cpufeature: Fix various quality problems in the <asm/cpu_device_hd.h> header - x86/devicetable: Move x86 specific macro out of generic code - x86/cpu: Add consistent CPU match macros - x86/cpu: Add a steppings field to struct x86_cpu_id - x86/cpufeatures: Move RETPOLINE flags to word 11 - x86/bugs: Report AMD retbleed vulnerability - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value - x86/entry: Add kernel IBRS implementation - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS - x86/speculation: Add LFENCE to RSB fill sequence - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS - x86/speculation: Fill RSB on vmexit for IBRS - x86/cpu/amd: Enumerate BTC_NO - x86/speculation: Disable RRSBA behavior - x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts * Bionic update: upstream stable patchset 2022-12-01 (LP: #1998542) // CVE-2022-29901 - x86/bugs: Optimize SPEC_CTRL MSR writes - x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() - x86/bugs: Report Intel retbleed vulnerability - entel_idle: Disable IBRS during long idle - x86/speculation: Change FILL_RETURN_BUFFER to work with objtool - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n - x86/speculation: Fix firmware entry SPEC_CTRL handling - x86/speculation: Fix SPEC_CTRL write on SMT state change - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit - x86/speculation: Remove x86_spec_ctrl_mask - x86/common: Stamp out the stepping madness - x86/bugs: Add Cannon lake to RETBleed affected CPU list - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current * Bionic update: upstream stable patchset 2022-12-01 (LP: #1998542) // CVE-2022-29900 - x86/bugs: Add AMD retbleed= boot parameter * Bionic update: upstream stable patchset 2022-10-06 (LP: #1992112) - x86/bugs: Add "unknown" reporting for MMIO Stale Data * CVE-2021-26401 - x86/speculation: Warn about Spectre v2 LFENCE mitigation - x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT * CVE-2022-0001 - x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting * Bionic update: upstream stable patchset 2019-10-07 (LP: #1847155) - x86/cpu: Add Tiger Lake to Intel family * CVE-url: https://ubuntu.com/security/CVE-2023-4622 - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). * CVE-url: https://ubuntu.com/security/CVE-2022-45919 - media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 * Miscellaneous upstream changes - Revert "x86/enter: Use IBRS on syscall and interrupts"

Update

Update command: apt-get update apt-get --only-upgrade install linux*

Packages list

linux-buildinfo-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-buildinfo-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-cloud-tools-4.4.0-245-tuxcare.els16_4.4.0-245.279_amd64.deb linux-cloud-tools-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-cloud-tools-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-cloud-tools-common_4.4.0-245.279_all.deb linux-doc_4.4.0-245.279_all.deb linux-headers-4.4.0-245-tuxcare.els16_4.4.0-245.279_all.deb linux-headers-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-headers-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-image-unsigned-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-image-unsigned-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-libc-dev_4.4.0-245.279_amd64.deb linux-modules-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-modules-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-modules-extra-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-source-4.4.0_4.4.0-245.279_all.deb linux-tools-4.4.0-245-tuxcare.els16_4.4.0-245.279_amd64.deb linux-tools-4.4.0-245-tuxcare.els16-generic_4.4.0-245.279_amd64.deb linux-tools-4.4.0-245-tuxcare.els16-lowlatency_4.4.0-245.279_amd64.deb linux-tools-common_4.4.0-245.279_all.deb linux-tools-host_4.4.0-245.279_all.deb

CVEs

CVE-2022-0001
CVE-2022-45919
CVE-2022-26373
CVE-2023-4622
CVE-2022-29900
CVE-2022-29901