Oracle Linux 6162 Published by

The following updates has been released for Oracle Linux:

ELSA-2018-2921 Important: Oracle Linux 7 tomcat security update
New Ksplice updates for RHCK 6 (ELSA-2018-2846)
New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2018-4244)



ELSA-2018-2921 Important: Oracle Linux 7 tomcat security update

Oracle Linux Security Advisory ELSA-2018-2921

http://linux.oracle.com/errata/ELSA-2018-2921.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
tomcat-7.0.76-8.el7_5.noarch.rpm
tomcat-admin-webapps-7.0.76-8.el7_5.noarch.rpm
tomcat-docs-webapp-7.0.76-8.el7_5.noarch.rpm
tomcat-el-2.2-api-7.0.76-8.el7_5.noarch.rpm
tomcat-javadoc-7.0.76-8.el7_5.noarch.rpm
tomcat-jsp-2.2-api-7.0.76-8.el7_5.noarch.rpm
tomcat-jsvc-7.0.76-8.el7_5.noarch.rpm
tomcat-lib-7.0.76-8.el7_5.noarch.rpm
tomcat-servlet-3.0-api-7.0.76-8.el7_5.noarch.rpm
tomcat-webapps-7.0.76-8.el7_5.noarch.rpm


SRPMS:
http://oss.oracle.com/ol7/SRPMS-updates/tomcat-7.0.76-8.el7_5.src.rpm



Description of changes:

[0:7.0.76-8]
- Resolves: rhbz#1608608 CVE-2018-1336 tomcat: A bug in the UTF 8
decoder can lead to DoS


New Ksplice updates for RHCK 6 (ELSA-2018-2846)

Synopsis: ELSA-2018-2846 can now be patched using Ksplice
CVEs: CVE-2018-14634

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2018-2846.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running RHCK 6 install
these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2018-14634: Privilege escalation in ELF executables.

An integer overflow in the argument setup for a new ELF executable could
result in attacker controlled corruption of the user stack when
executing a SUID binary. A local, unprivileged user could use this flaw
to gain superuser privileges.


Ksplice will not be providing a zero-downtime update for CVE-2018-5391,
customers needing mitigation against this vulnerability should
reboot into the latest kernel release.

SUPPORT

Ksplice support is available at ksplice-support_ww@oracle.com.

New Ksplice updates for UEKR4 4.1.12 on OL6 and OL7 (ELSA-2018-4244)

Synopsis: ELSA-2018-4244 can now be patched using Ksplice
CVEs: CVE-2018-17182

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2018-4244.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR4 4.1.12 on
OL6 and OL7 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* NULL pointer dereference during RDS reconnection.

A fragment size mismatch during an RDS reconnection can result in a NULL
pointer dereference, leading to a kernel crash.

Orabug: 28506569


* CVE-2018-17182: Privilege escalation in VMA cache flushing.

A failure to correctly invalidate the VMA cache when an integer overflow
occurs can result in a use-after-free. An unprivileged local user could
use this flaw to escalate privileges.

Orabug: 28701016


* Respect Receive Packet Steering settings on VLAN interfaces.

Allow RPS to be used on VLAN interfaces rather than using the RPS
settings of the underlying interface.

Orabug: 28645929

SUPPORT

Ksplice support is available at ksplice-support_ww@oracle.com.