lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:   Tue,  1 Nov 2022 19:24:13 +0100
From:   Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To:     linux-kernel@...r.kernel.org, akpm@...ux-foundation.org,
        torvalds@...ux-foundation.org, stable@...r.kernel.org
Cc:     lwn@....net, jslaby@...e.cz,
        Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: Linux 4.14.297

I'm announcing the release of the 4.14.297 kernel.

All users of the 4.14 kernel series must upgrade.

The updated 4.14.y git tree can be found at:
	git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git linux-4.14.y
and can be browsed at the normal kernel.org git web browser:
	https://git.kernel.org/?p=linux/kernel/git/stable/linux-stable.git;a=summary

thanks,

greg k-h

------------

 Documentation/admin-guide/hw-vuln/spectre.rst   |    8 
 Documentation/admin-guide/kernel-parameters.txt |   13 
 Makefile                                        |    2 
 arch/x86/entry/calling.h                        |   68 +++
 arch/x86/entry/entry_32.S                       |    2 
 arch/x86/entry/entry_64.S                       |   38 +-
 arch/x86/entry/entry_64_compat.S                |   12 
 arch/x86/include/asm/cpu_device_id.h            |  168 +++++++++
 arch/x86/include/asm/cpufeatures.h              |   16 
 arch/x86/include/asm/intel-family.h             |    6 
 arch/x86/include/asm/msr-index.h                |   14 
 arch/x86/include/asm/nospec-branch.h            |   48 +-
 arch/x86/kernel/cpu/amd.c                       |   21 -
 arch/x86/kernel/cpu/bugs.c                      |  415 +++++++++++++++++++-----
 arch/x86/kernel/cpu/common.c                    |   68 ++-
 arch/x86/kernel/cpu/match.c                     |   44 ++
 arch/x86/kernel/cpu/scattered.c                 |    1 
 arch/x86/kernel/process.c                       |    2 
 arch/x86/kvm/svm.c                              |    1 
 arch/x86/kvm/vmx.c                              |   51 ++
 drivers/base/cpu.c                              |    8 
 drivers/cpufreq/acpi-cpufreq.c                  |    1 
 drivers/cpufreq/amd_freq_sensitivity.c          |    1 
 drivers/idle/intel_idle.c                       |   45 ++
 include/linux/cpu.h                             |    2 
 include/linux/mod_devicetable.h                 |    4 
 tools/arch/x86/include/asm/cpufeatures.h        |    1 
 27 files changed, 898 insertions(+), 162 deletions(-)

Alexandre Chartre (2):
      x86/bugs: Report AMD retbleed vulnerability
      x86/bugs: Add AMD retbleed= boot parameter

Andrew Cooper (1):
      x86/cpu/amd: Enumerate BTC_NO

Daniel Sneddon (1):
      x86/speculation: Add RSB VM Exit protections

Greg Kroah-Hartman (1):
      Linux 4.14.297

Ingo Molnar (1):
      x86/cpufeature: Fix various quality problems in the <asm/cpu_device_hd.h> header

Josh Poimboeuf (8):
      x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
      x86/speculation: Fix firmware entry SPEC_CTRL handling
      x86/speculation: Fix SPEC_CTRL write on SMT state change
      x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
      x86/speculation: Remove x86_spec_ctrl_mask
      KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
      KVM: VMX: Fix IBRS handling after vmexit
      x86/speculation: Fill RSB on vmexit for IBRS

Kan Liang (1):
      x86/cpufeature: Add facility to check for min microcode revisions

Mark Gross (1):
      x86/cpu: Add a steppings field to struct x86_cpu_id

Nathan Chancellor (1):
      x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current

Pawan Gupta (5):
      x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
      x86/speculation: Add LFENCE to RSB fill sequence
      x86/bugs: Add Cannon lake to RETBleed affected CPU list
      x86/speculation: Disable RRSBA behavior
      x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts

Peter Zijlstra (9):
      x86/entry: Remove skip_r11rcx
      x86/cpufeatures: Move RETPOLINE flags to word 11
      x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
      x86/bugs: Optimize SPEC_CTRL MSR writes
      x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation()
      x86/bugs: Report Intel retbleed vulnerability
      entel_idle: Disable IBRS during long idle
      x86/speculation: Change FILL_RETURN_BUFFER to work with objtool
      x86/common: Stamp out the stepping madness

Suraj Jitindar Singh (1):
      Revert "x86/cpu: Add a steppings field to struct x86_cpu_id"

Thadeu Lima de Souza Cascardo (1):
      x86/entry: Add kernel IBRS implementation

Thomas Gleixner (2):
      x86/devicetable: Move x86 specific macro out of generic code
      x86/cpu: Add consistent CPU match macros

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ