[El-errata] New Ksplice updates for Oracle Enhanced RHCK 7 (ELSA-2020-4276)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Mon Nov 9 10:27:53 PST 2020


Synopsis: ELSA-2020-4276 can now be patched using Ksplice
CVEs: CVE-2020-12351 CVE-2020-12352

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2020-4276.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2020-4276.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Oracle Enhanced
RHCK 7 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2020-12352: Information leak when handling AMP packets in Bluetooth stack.

A missing zeroing of stack memory when handling AMP packets in Bluetooth
stack could lead to an information leak. A remote attacker could use this
flaw to leak information about running kernel and facilitate an attack.


* CVE-2020-12351: Denial-of-service in L2CAP bluetooth driver.

Logic errors in L2CAP bluetooth driver could let a remote attacker cause
a denial-of-service or potentially execute arbitrary code on the system.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.




More information about the El-errata mailing list