Users are urged to update their systems immediately

Jan 5, 2018 16:45 GMT  ·  By

It was bound to happen sooner or later, so Greg Kroah-Hartman just announced today the release of the Linux 4.14.12 kernel, which disables the x86 KPTI patches for AMD processors.

Submitted over the Christmas holidays by AMD engineer Tom Lendacky, the "x86/cpu, x86/pti: Do not enable PTI on AMD processors" patch has landed today in the Linux 4.14.12 kernel, disabling the kernel page table isolation (KPTI) for all AMD processors, which were treated as "insecure" until now.

Linux kernel 4.14.12 also continues with the huge x86 PTI patches by adding two more, one that adds the ability to switch to kernel CR3 at early in entry_SYSCALL_compat() and another to make sure the user/kernel PTEs match. It also reverts the "xfrm: Fix stack-out-of-bounds read in xfrm_state_find" change, but it's not bug-free yet.

"There are a few minor issues still known with this release that people have run into. Hopefully they will be resolved this weekend, as the patches have not landed in Linus's tree," says says Greg Kroah-Hartman in the mailing list announcement. "For now, as always, please test your in environment."

Linux kernels 4.4.110 LTS and 4.9.75 LTS are also out

Greg Kroah-Hartman also updated today the Linux 4.4 and 4.9 long-term supported kernel series with the release of the Linux 4.4.110 LTS and Linux 4.9.75 LTS kernels, which include a lot of the x86 PTI patches to mitigate the Meltdown and Spectre security exploits that have been unveiled recently.

Users running either the Linux 4.14, 4.9, or 4.4 kernels on their GNU/Linux distributions are urged to update to the new versions as soon as possible, but keep in mind that there have been some reports of problems with these releases. You can download them right now from kernel.org and, if you have any problems, do report them immediately.