Oracle Linux 6154 Published by

The following updates has been released for Oracle Linux:

ELSA-2018-2180 Important: Oracle Linux 6 gnupg2 security update
ELSA-2018-2181 Important: Oracle Linux 7 gnupg2 security update
New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2018-4164)
New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2018-4161)



ELSA-2018-2180 Important: Oracle Linux 6 gnupg2 security update

Oracle Linux Security Advisory ELSA-2018-2180

http://linux.oracle.com/errata/ELSA-2018-2180.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
gnupg2-2.0.14-9.el6_10.i686.rpm
gnupg2-smime-2.0.14-9.el6_10.i686.rpm

x86_64:
gnupg2-2.0.14-9.el6_10.x86_64.rpm
gnupg2-smime-2.0.14-9.el6_10.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/gnupg2-2.0.14-9.el6_10.src.rpm



Description of changes:

[2.0.14-9]
- fix CVE-2018-12020 - missing sanitization of original filename


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata



ELSA-2018-2181 Important: Oracle Linux 7 gnupg2 security update

Oracle Linux Security Advisory ELSA-2018-2181

http://linux.oracle.com/errata/ELSA-2018-2181.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
gnupg2-2.0.22-5.el7_5.x86_64.rpm
gnupg2-smime-2.0.22-5.el7_5.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/gnupg2-2.0.22-5.el7_5.src.rpm



Description of changes:

[2.0.22-5]
- fix CVE-2018-12020 - missing sanitization of original filename


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata



New Ksplice updates for UEKR3 3.8.13 on OL6 and OL7 (ELSA-2018-4164)

Synopsis: ELSA-2018-4164 can now be patched using Ksplice
CVEs: CVE-2015-8575 CVE-2017-11600 CVE-2017-18203 CVE-2017-7616 CVE-2018-10087 CVE-2018-10124 CVE-2018-1130 CVE-2018-5803 CVE-2018-8781

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2018-4164.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR3 3.8.13 on
OL6 and OL7 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2017-11600: Out-of-bound access in network Transformation user configuration interface.

A missing check on user-controlled input in network Transformation user
configuration interface could lead to an out-of-bounds access. A local
attacker could use this flaw to cause a denial-of-service.

Orabug: 28264121


* CVE-2017-7616: Information leak when setting memory policy.

A missing check when setting memory policy through set_mempolicy()
syscall could lead to a stack data leak. A local attacker could use this
flaw to leak information about running kernel and facilitate an attack.

Orabug: 28242478


* CVE-2018-5803: Denial-of-service when receiving forged packet over SCTP socket.

A missing check when receiving a forged packet with custom properties
over SCTP socket could lead to a kernel assert. A remote attacker could
use this flaw to cause a denial-of-service.

Orabug: 28240075


* CVE-2018-1130: Denial-of-service in DCCP message send.

A logic error in the dccp code could lead to a NULL pointer dereference
when transmitting messages, leading to a kernel panic. An attacker could
use this to cause a denial-of-service.

Orabug: 28220402


* CVE-2015-8575: Information leak in Bluetooth socket binding.

Lack of input validation when binding a Bluetooth socket could result in
kernel stack memory being leaked to userspace. A local attacker could use
this flaw to gain information about the running kernel.

Orabug: 28130293


* CVE-2018-10124: Denial-of-service when using kill() syscall with a too big pid.

A missing check on user input when using kill() syscall with a pid
number higher than integer limit could lead to an overflow. A local
attacker could use this flaw to cause a denial-of-service.

Orabug: 28082931


* CVE-2018-10087: Denial-of-service when using wait() syscall with a too big pid.

A missing check on user input when using wait() syscall with a pid
number higher than integer limit could lead to an overflow. A local
attacker could use this flaw to cause a denial-of-service.

Orabug: 27875488


* CVE-2018-8781: Integer overflow when mapping memory in USB Display Link video driver.

A missing check on user input when mapping memory in USB Display Link
video driver could lead to an integer overflow. A local attacker could
use this flaw to cause a denial-of-service.

Orabug: 27986407


* CVE-2017-18203: Denial-of-service during device mapper destruction.

A race condition between creation and destruction of device mapper
objects can result in an assertion failure, leading to a kernel crash. A
local user could use this flaw to cause a denial-of-service.

Orabug: 27986397

SUPPORT

Ksplice support is available at ksplice-support_ww@oracle.com.


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata



New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2018-4161)

Synopsis: ELSA-2018-4161 can now be patched using Ksplice
CVEs: CVE-2017-11600 CVE-2017-18017 CVE-2017-7616 CVE-2018-10087 CVE-2018-10124 CVE-2018-1093 CVE-2018-1130 CVE-2018-5803

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2018-4161.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR4 4.1.12 on
OL6 and OL7 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2018-10087: Denial-of-service when using wait() syscall with a too big pid.

A missing check on user input when using wait() syscall with a pid
number higher than integer limit could lead to an overflow. A local
attacker could use this flaw to cause a denial-of-service.


* CVE-2017-18017: Use-after-free when processing TCP packets in netfliter TCPMSS target.

A missing check when using TCPMSS target for TCP could lead to an
use-after-free. A remote attacker could use this flaw to cause a
denial-of-service.


* CVE-2018-5803: Denial-of-service when receiving forged packet over SCTP socket.

A missing check when receiving a forged packet with custom properties
over SCTP socket could lead to a kernel assert. A remote attacker could
use this flaw to cause a denial-of-service.

Orabug: 28240074


* Improved fix to CVE-2018-1093: Denial-of-service in ext4 bitmap block validity check.

Incorrect bitmap range checks could result in bitmap corruption and lost
space on an ext4 filesystem.

Orabug: 28167032


* Incorrect sequence numbers in RDS/TCP.

Incorrect sequence numbers in an RDS/TCP connection could result in
warnings in an RDS stress test or potentially dropped packets.

Orabug: 28085214


* CVE-2018-10124: Denial-of-service when using kill() syscall with a too big pid.

A missing check on user input when using kill() syscall with a pid
number higher than integer limit could lead to an overflow. A local
attacker could use this flaw to cause a denial-of-service.

Orabug: 28078687


* Denial-of-service when removing USB3 device.

A double-free bug when removing USB3 devices leads to a NULL pointer
dereference. This can be triggered in the device's "safely remove"
feature path and lead to a denial-of-service.


* CVE-2017-7616: Information leak when setting memory policy.

A missing check when setting memory policy through set_mempolicy()
syscall could lead to a stack data leak. A local attacker could use this
flaw to leak information about running kernel and facilitate an attack.

Orabug: 28242475


* CVE-2017-11600: Denial-of-service in IP transformation configuration.

A failure to validate userspace information can result in an
out-of-bounds array access, leading to undefined behaviour or a kernel
crash. A local user with the ability to configure the IP transformation
framework could use this flaw to cause a denial-of-service.


* CVE-2018-1130: Denial-of-service in DCCP message send.

A logic error in the DCCP code could lead to a NULL pointer dereference
when transmitting messages, leading to a kernel panic. An attacker could
use this to cause a denial-of-service.

Orabug: 28001529


* Incorrect failover group parsing in RDS/IP.

A logic error in parsing the "rdmaip_active_bonding_failover_groups"
module parameter could result in incorrectly distributing failover
groups.


* Task hang in Mellanox MLX4 driver under memory pressure.

Suboptimal memory allocations could result in a task hang under memory
pressure.

Orabug: 27718303


* Kernel crash in OCFS2 Distributed Lock Manager lock resource initialization.

Incorrect locking when initializing an OCFS2 DLM lock resource could
result in memory corruption and a kernel crash.

Orabug: 28256391


* Reconnection delays in Reliable Datagram Sockets.

Incorrect IP address comparisons could result in failure to reconnect or
long delays on an RDS connection.

Orabug: 28236599


* Fail-over delay in Reliable Datagram Sockets.

Incorrect ARP flushing could result in long delays when failing over an
Infiniband connection.

Orabug: 28219857


* Device mapper path setup failure on queue limit change.

Failure to update a block device on queue limit change could result in
device mapper devices failing to setup correctly.

Orabug: 27586756

SUPPORT

Ksplice support is available at ksplice-support_ww@oracle.com.



_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata