[El-errata] ELSA-2019-1488 Important: Oracle Linux 6 kernel security and bug fix update

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Tue Jun 18 09:29:07 PDT 2019


Oracle Linux Security Advisory ELSA-2019-1488

http://linux.oracle.com/errata/ELSA-2019-1488.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
kernel-2.6.32-754.15.3.el6.i686.rpm
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-debug-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
kernel-headers-2.6.32-754.15.3.el6.i686.rpm
perf-2.6.32-754.15.3.el6.i686.rpm
python-perf-2.6.32-754.15.3.el6.i686.rpm

x86_64:
kernel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
perf-2.6.32-754.15.3.el6.x86_64.rpm
python-perf-2.6.32-754.15.3.el6.x86_64.rpm


SRPMS:
http://oss.oracle.com/ol6/SRPMS-updates/kernel-2.6.32-754.15.3.el6.src.rpm



Description of changes:

[2.6.32-754.15.3.el6.OL6]
- Update genkey [bug 25599697]

[2.6.32-754.15.3.el6]
- [net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (Florian 
Westphal) [1719614] {CVE-2019-11479}
- [net] tcp: add tcp_min_snd_mss sysctl (Florian Westphal) [1719614] 
{CVE-2019-11479}
- [net] tcp: tcp_fragment() should apply sane memory limits (Florian 
Westphal) [1719840] {CVE-2019-11478}
- [net] tcp: limit payload size of sacked skbs (Florian Westphal) 
[1719585] {CVE-2019-11477}
- [net] tcp: pass previous skb to tcp_shifted_skb() (Florian Westphal) 
[1719585] {CVE-2019-11477}

[2.6.32-754.15.2.el6]
- [lib] idr: free the top layer if idr tree has the maximum height 
(Denys Vlasenko) [1698139] {CVE-2019-3896}
- [lib] idr: fix top layer handling (Denys Vlasenko) [1698139] 
{CVE-2019-3896}
- [lib] idr: fix backtrack logic in idr_remove_all (Denys Vlasenko) 
[1698139] {CVE-2019-3896}

[2.6.32-754.15.1.el6]
- [x86] x86/speculation: Don't print MDS_MSG_SMT message if mds_nosmt 
specified (Waiman Long) [1710081 1710517]
- [x86] x86/spec_ctrl: Fix incorrect MDS handling in late microcode 
loading (Waiman Long) [1710081 1710517]
- [x86] x86/speculation: Fix misuse of boot_cpu_has() with bug bits 
(Waiman Long) [1710121]
- [x86] x86/speculation/mds: Fix documentation typo (Waiman Long) [1710517]
- [documentation] Documentation: Correct the possible MDS sysfs values 
(Waiman Long) [1710517]
- [x86] x86/mds: Add MDSUM variant to the MDS documentation (Waiman 
Long) [1710517]
- [x86] x86/speculation/mds: Print SMT vulnerable on MSBDS with 
mitigations off (Waiman Long) [1710517]
- [x86] x86/speculation/mds: Fix comment (Waiman Long) [1710517]
- [x86] x86/speculation/mds: Add SMT warning message (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation/mds: Add mds=full, nosmt cmdline option (Waiman 
Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation: Remove redundant arch_smt_update() invocation 
(Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/spec_ctrl: Add debugfs x86/smt_present file (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/spec_ctrl: Update MDS mitigation status after late microcode 
load (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 
CVE-2018-12127 CVE-2018-12130}
- [documentation] Documentation: Add MDS vulnerability documentation 
(Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [documentation] Documentation: Move L1TF to separate directory (Waiman 
Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation/mds: Add mitigation mode VMWERV (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation/mds: Add sysfs reporting for MDS (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation/mds: Add mitigation control for MDS (Waiman 
Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation/mds: Conditionally clear CPU buffers on idle 
entry (Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 
CVE-2018-12127 CVE-2018-12130}
- [kvm] x86/kvm/vmx: Add MDS protection when L1D Flush is not active 
(Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation/mds: Clear CPU buffers on exit to user (Waiman 
Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation/mds: Add mds_clear_cpu_buffers() (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [kvm] x86/kvm: Expose X86_FEATURE_MD_CLEAR to guests (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation/mds: Add BUG_MSBDS_ONLY (Waiman Long) [1692386 
1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation/mds: Add basic bug infrastructure for MDS 
(Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/speculation: Consolidate CPU whitelists (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/l1tf: Show actual SMT state (Waiman Long) [1692386 1692387 
1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation: Simplify sysfs report of VMX L1TF vulnerability 
(Waiman Long) [1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 
CVE-2018-12130}
- [x86] x86/cpu: Sanitize FAM6_ATOM naming (Waiman Long) [1692386 
1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [kernel] sched/smt: Provide sched_smt_active() (Waiman Long) [1692386 
1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/speculation: Provide arch_smt_update() (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}
- [x86] x86/mm: Fix compilation warning in pgtable_types.h (Waiman Long) 
[1692386 1692387 1692388] {CVE-2018-12126 CVE-2018-12127 CVE-2018-12130}




More information about the El-errata mailing list