ELSA-2024-12444

ELSA-2024-12444 - glibc security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2024-06-19

Description


[2.17-326.0.9.3]
- Forward-port Oracle patches to 2.17-326.3
Reviewed-by: Jose E. Marchesi
Oracle history:
June-22-2023 Cupertino Miranda - 2.17-326.0.9
- OraBug 35517820 Reworked previous patch for OraBug 35318841 and removed
free() of stack allocations.
Reviewed-by: Jose E. Marchesi
June-20-2023 Cupertino Miranda - 2.17-326.0.7
- OraBug 35517820 Do not allocate heap memory in __nptl_tunables_init.
- This issue was introduced and fixed in patch related to OraBug 35318841.
Reviewed-by: Jose E. Marchesi
April-21-2023 Cupertino Miranda - 2.17-326.0.5
- OraBug 35318841 Glibc tunable to disable huge pages on pthread_create stacks
Reviewed-by: Jose E. Marchesi
December-19-2022 Cupertino Miranda - 2.17-326.0.3
- OraBug 34909902 vDSO timer functions support on i686
Reviewed-by: Jose E. Marchesi
May-18-2022 Patrick McGehearty - 2.17-326.0.1
- Forward-port Oracle patches to 2.17-326.
Reviewed-by: Jose E. Marchesi
April-26-2022 Patrick McGehearty - 2.17-325.0.3
- OraBug 33968985 Security Patches
This release fixes CVE-2022-23219, CVE-2022-23218, and CVE-2021-3999
Reviewed-by: Jose E. Marchesi
October-12-2021 Patrick McGehearty - 2.17-325.0.1
- Merge el7 u9 errata4 patch with Oracle patches
Review-exception: Simple merge
- Merge el7 u9 errata patches with Oracle patches
Review-exception: Simple merge
- Adding three arm specific patches to allow glibc x86 tree to be used for
- ILOM and other arm builds
Reviewed-by: Jose E. Marchesi
- Merge el7 u8 patches with Oracle patches
Review-exception: Simple merge
- Adding Mike Fabian's C.utf-8 patch (C.utf-8 is a unicode-aware version
of the C locale)
Orabug 29784239.
Reviewed-by: Jose E. Marchesi
- Remove glibc-ora28641867.patch as duplicate of glibc-rh1705899-4.patch
- Make _IO_funlockfile match __funlockfile and _IO_flockfile match __flockfile
Both should test
if ((stream->_flags & _IO_USER_LOCK) == 0)
_IO_lock_lock (*stream->_lock);
OraBug 28481550.
Reviewed-by: Jose E. Marchesi
- Modify glibc-ora28849085.patch so it works with RHCK kernels.
Orabug 28849085.
- Reviewed-by: Egeyar Bagcioglu
- Use NLM_F_SKIP_STATS in uek2 and RTEXT_FILTER_SKIP_STATS in uek4 in getifaddrs.
- Orabug 28849085
- Reviewed-by: Patrick McGehearty
- Mention CVE numbers in the .spec file for CVE-2015-8983 and CVE-2015-8984.
- Orabug 25558067.
- Reviewed-by: Egeyar Bagcioglu
- Regenerate plural.c
- OraBug 28806294.
- Reviewed-by: Jose E. Marchesi
- intl: Port to Bison 3.0
- Backport of upstream gettext commit 19f23e290a5e4a82b9edf9f5a4f8ab6192871be9
- OraBug 28806294.
- Reviewed-by: Patrick McGehearty
- Fix dbl-64/wordsize-64 remquo (bug 17569).
- Backport of upstream d9afe48d55a412e76b0dcb28335fd4b390fe07ae
- OraBug 19570749.
- Reviewed-by: Jose E. Marchesi
- libio: Disable vtable validation in case of interposition.
- Backport of upstream c402355dfa7807b8e0adb27c009135a7e2b9f1b0.
- OraBug 28641867.
- Reviewed-by: Egeyar Bagcioglu
- Include-linux-falloc.h-in-bits-fcntl-linux.h
- Defines FALLOC_FL_PUNSH_HOLE, FALLOC_FL_KEEP_SIZE,
FALLOC_FL_COLLAPSE_RANGE, and FALLOC_FL_ZERO_RANGE
- OraBug 28483336
- Add MAP_SHARED_VALIDATE and MAP_SYNC flags to
- sysdeps/unix/sysv/linux/x86/bits/mman.h
- OraBug 28389572
- Update bits/siginfo.h with Linux hwpoison SIGBUS changes.
- Adds new SIGBUS error codes for hardware poison signals, syncing with
the current kernel headers (v3.9).
- It also adds si_trapno field for alpha.
- New values: BUS_MCEERR_AR, BUS_MCEERR_AO
- OraBug 28124569


Related CVEs


CVE-2024-2961
CVE-2024-33599
CVE-2024-33601
CVE-2024-33602
CVE-2024-33600

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 7 (x86_64) glibc-2.17-326.0.9.ksplice1.el7_9.3.src.rpm57524df340cc70d36574bb5321492be9-ol7_x86_64_userspace_ksplice
glibc-2.17-326.0.9.ksplice1.el7_9.3.i686.rpm4eaeda9b2f6505e6b53e7b25e25d3802-ol7_x86_64_userspace_ksplice
glibc-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpm04b763dc4a5f972745eb57e93d81779a-ol7_x86_64_userspace_ksplice
glibc-common-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpm19feeda7bcc411ae2ec4e7278af67ffa-ol7_x86_64_userspace_ksplice
glibc-devel-2.17-326.0.9.ksplice1.el7_9.3.i686.rpm45546f3efa7cb4609692803ab14ca699-ol7_x86_64_userspace_ksplice
glibc-devel-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpmf2e50c84feb1d073e6144af99d387800-ol7_x86_64_userspace_ksplice
glibc-headers-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpm8edab9f2a913152543f5c451e20cf809-ol7_x86_64_userspace_ksplice
glibc-static-2.17-326.0.9.ksplice1.el7_9.3.i686.rpmeb06a39b03b7c105d5450a80be578061-ol7_x86_64_userspace_ksplice
glibc-static-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpm20acac70b90805a67283c0683061d7d9-ol7_x86_64_userspace_ksplice
glibc-utils-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpmd93de8037d403fa98387fb2945ca27b2-ol7_x86_64_userspace_ksplice
nscd-2.17-326.0.9.ksplice1.el7_9.3.x86_64.rpmba11b394f8fc332af74ce87d953cff17-ol7_x86_64_userspace_ksplice



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete