Oracle Linux 6162 Published by

The following updates has been released for Oracle Linux 6:

ELBA-2019-0412 Oracle Linux 6 unbound bug fix update
ELBA-2019-0413 Oracle Linux 6 binutils bug fix update
ELBA-2019-0414 Oracle Linux 6 sos security advisory
ELSA-2019-0415 Important: Oracle Linux 6 kernel security and bug fix update
ELSA-2019-0416 Moderate: Oracle Linux 6 java-1.8.0-openjdk security update
ELSA-2019-0420 Important: Oracle Linux 6 polkit security update



ELBA-2019-0412 Oracle Linux 6 unbound bug fix update

Oracle Linux Bug Fix Advisory ELBA-2019-0412

http://linux.oracle.com/errata/ELBA-2019-0412.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
unbound-1.4.20-26.el6_10.1.i686.rpm
unbound-libs-1.4.20-26.el6_10.1.i686.rpm
unbound-python-1.4.20-26.el6_10.1.i686.rpm
unbound-devel-1.4.20-26.el6_10.1.i686.rpm

x86_64:
unbound-1.4.20-26.el6_10.1.x86_64.rpm
unbound-devel-1.4.20-26.el6_10.1.i686.rpm
unbound-devel-1.4.20-26.el6_10.1.x86_64.rpm
unbound-libs-1.4.20-26.el6_10.1.i686.rpm
unbound-libs-1.4.20-26.el6_10.1.x86_64.rpm
unbound-python-1.4.20-26.el6_10.1.i686.rpm
unbound-python-1.4.20-26.el6_10.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/unbound-1.4.20-26.el6_10.1.src.rpm



Description of changes:

[1.4.20-26.1]
- Resolves: #1655929 - Unbound crashed when running "unbound-control
log_reopen"

[1.4.20-26]
- Fix periodic updates of root.key

[1.4.20-25]
- Fix typo in post script

[1.4.20-24]
- Update trust anchors (#1452638)
- Update managed keys from trigger

[1.4.20-23.3]
- Fixed 2 errors found by Static analysis of code (#1296229)

[1.4.20-23.2]
- bumping release to rebuild the package for Base RHEL (#1284964)

[1.4.20-23.1]
- port the rhel-7 package version to rhel-6
- add fix for CVE-2014-8602


ELBA-2019-0413 Oracle Linux 6 binutils bug fix update

Oracle Linux Bug Fix Advisory ELBA-2019-0413

http://linux.oracle.com/errata/ELBA-2019-0413.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
binutils-2.20.51.0.2-5.48.el6_10.1.i686.rpm
binutils-devel-2.20.51.0.2-5.48.el6_10.1.i686.rpm

x86_64:
binutils-2.20.51.0.2-5.48.el6_10.1.x86_64.rpm
binutils-devel-2.20.51.0.2-5.48.el6_10.1.i686.rpm
binutils-devel-2.20.51.0.2-5.48.el6_10.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/binutils-2.20.51.0.2-5.48.el6_10.1.src.rpm



Description of changes:

[2.20.51.0.2-5.48.1]
- Backport patch to stop strip from corrupting unrecognised relocs.
(#1653798)


ELBA-2019-0414 Oracle Linux 6 sos security advisory

Oracle Linux Bug Fix Advisory ELBA-2019-0414

http://linux.oracle.com/errata/ELBA-2019-0414.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
sos-3.2-63.0.1.el6_10.3.noarch.rpm

x86_64:
sos-3.2-63.0.1.el6_10.3.noarch.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/sos-3.2-63.0.1.el6_10.3.src.rpm



Description of changes:

[3.2-63.0.1]
- Add vendor, vendor URL info for Oracle Linux [orabug 17656507]
(joe.jin@oracle.com)
- Direct traceroute to linux.oracle.com (John Haxby) [orabug 11713272]
(joe.jin@oracle.com)
- Check oraclelinux-release instead of redhat-release to get OS version
(John Haxby) [bug 11681869] (joe.jin@oracle.com)
- Remove RH ftp URL and support email (joe.jin@oracle.com)
- add sos-oracle-enterprise.patch (joe.jin@oracle.com)
- Add smartmon plugin (John Haxby) [orabug 17995005] (joe.jin@oracle.com)

[= 3.2-63.3]
[smartcard] Stop collecting pkcs11_inspect debug]
Resolves: bz1567063
[satellite] don't collect /root/ssl-build
Resolves: bz1667018

[= 3.2-63.2]
[rhui] Fix detection of CDS for RHUI3]
Resolves: bz1596496

[= 3.2-63.1]
[archive] Force decoding if content is bytes]
[reporting] deal with UTF-8 characters
Resolves: bz1599234

ELSA-2019-0415 Important: Oracle Linux 6 kernel security and bug fix update

Oracle Linux Security Advisory ELSA-2019-0415

http://linux.oracle.com/errata/ELSA-2019-0415.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
kernel-2.6.32-754.11.1.el6.i686.rpm
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-debug-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm
kernel-headers-2.6.32-754.11.1.el6.i686.rpm
perf-2.6.32-754.11.1.el6.i686.rpm
python-perf-2.6.32-754.11.1.el6.i686.rpm

x86_64:
kernel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-abi-whitelists-2.6.32-754.11.1.el6.noarch.rpm
kernel-debug-2.6.32-754.11.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.i686.rpm
kernel-debug-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-devel-2.6.32-754.11.1.el6.x86_64.rpm
kernel-doc-2.6.32-754.11.1.el6.noarch.rpm
kernel-firmware-2.6.32-754.11.1.el6.noarch.rpm
kernel-headers-2.6.32-754.11.1.el6.x86_64.rpm
perf-2.6.32-754.11.1.el6.x86_64.rpm
python-perf-2.6.32-754.11.1.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-754.11.1.el6.src.rpm



Description of changes:

[2.6.32-754.11.1.el6.OL6]
- Update genkey [bug 25599697]

[2.6.32-754.11.1.el6]
- [x86] mm/fault: Allow stack access below rsp (Waiman Long) [1644401]
- [sound] alsa: rawmidi: Change resized buffers atomically (Denys
Vlasenko) [1593083] {CVE-2018-10902}


ELSA-2019-0416 Moderate: Oracle Linux 6 java-1.8.0-openjdk security update

Oracle Linux Security Advisory ELSA-2019-0416

http://linux.oracle.com/errata/ELSA-2019-0416.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.src.rpm



Description of changes:

[1:1.8.0.201.b09-0]
- Update to aarch64-shenandoah-jdk8u201-b09.
- Resolves: rhbz#1661577

[1:1.8.0.192.b12-1]
- Add 8160748 for AArch64 which is missing from upstream 8u version.
- Add port of 8189170 to AArch64 which is missing from upstream 8u version.
- Resolves: rhbz#1661577

[1:1.8.0.192.b12-0]
- Update to aarch64-shenandoah-jdk8u192-b12.
- Remove patches included upstream
- PR3548/RH1540242
- JDK-6260348/PR3066
- JDK-8185723/PR3553
- JDK-8186461/PR3557
- JDK-8201509/PR3579
- JDK-8205104/PR3539/RH1548475
- JDK-8206406/PR3610/RH1597825
- JDK-8201495/PR2415
- Re-generate patches (mostly due to upstream build changes)
- JDK-8073139/PR1758/RH1191652
- JDK-8197429/PR3546/RH1536622 (due to JDK-8189170)
- JDK-8199936/PR3533
- JDK-8199936/PR3591
- PR3559 (due to JDK-8185723/JDK-8186461/JDK-8201509)
- PR3593 (due to JDK-8081202)
- RH1566890/CVE-2018-3639 (due to JDK-8189170)
- RH1649664 (due to JDK-8196516)
- RH1649731
- Resolves: rhbz#1661577

[1:1.8.0.191.b14-1]
- Add 8131048 & 8164920 (PR3574/RH1498936) to provide a CRC32 intrinsic
for PPC64.
- Resolves: rhbz#1661577

[1:1.8.0.191.b14-0]
- Update to aarch64-shenandoah-jdk8u191-b14.
- Adjust JDK-8073139/PR1758/RH1191652 to apply following 8155627 backport.
- Resolves: rhbz#1661577

[1:1.8.0.191.b13-0]
- Update to aarch64-shenandoah-jdk8u191-b13.
- Update tarball generation script in preparation for PR3667/RH1656676
SunEC changes.
- Use remove-intree-libraries.sh to remove the remaining SunEC code for now.
- Resolves: rhbz#1661577

ELSA-2019-0420 Important: Oracle Linux 6 polkit security update

Oracle Linux Security Advisory ELSA-2019-0420

http://linux.oracle.com/errata/ELSA-2019-0420.html

The following updated rpms for Oracle Linux 6 have been uploaded to the
Unbreakable Linux Network:

i386:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-docs-0.96-11.el6_10.1.i686.rpm

x86_64:
polkit-0.96-11.el6_10.1.i686.rpm
polkit-0.96-11.el6_10.1.x86_64.rpm
polkit-desktop-policy-0.96-11.el6_10.1.noarch.rpm
polkit-devel-0.96-11.el6_10.1.i686.rpm
polkit-devel-0.96-11.el6_10.1.x86_64.rpm
polkit-docs-0.96-11.el6_10.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/polkit-0.96-11.el6_10.1.src.rpm



Description of changes:

[0.96-11.el6_10.1]
- Fix of CVE-2019-6133, PID reuse via slow fork
- Resolves: rhbz#1667310