ELBA-2022-9252

ELBA-2022-9252 - Unbreakable Enterprise kernel bug fix update

Type:BUG
Severity:NA
Release Date:2022-03-30

Description


[5.4.17-2136.305.5.4]
- exec, elf: ignore invalid note data (Anthony Yznaga) [Orabug: 34009549]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2136.305.5.4.el7uek.src.rpm24c563fa2004eaedc42960c384521dd3-
kernel-uek-5.4.17-2136.305.5.4.el7uek.aarch64.rpm64f7407c1dd427a4cd150981b5521da8-
kernel-uek-debug-5.4.17-2136.305.5.4.el7uek.aarch64.rpm086498cb2c55e1279e3ce6fa75be18a7-
kernel-uek-debug-devel-5.4.17-2136.305.5.4.el7uek.aarch64.rpm7c4f93e207f58656214055cf214cc04b-
kernel-uek-devel-5.4.17-2136.305.5.4.el7uek.aarch64.rpm91cd5128ca5c67fb8740fc4854ee877d-
kernel-uek-doc-5.4.17-2136.305.5.4.el7uek.noarch.rpm7e8f775d560cdff696c4b73887b29a71-
kernel-uek-tools-5.4.17-2136.305.5.4.el7uek.aarch64.rpm89199ec6cc9429c39eaaa3e6fdc8d35f-
kernel-uek-tools-libs-5.4.17-2136.305.5.4.el7uek.aarch64.rpm2fb3d7cbc0b87e1a74602bef4b880f21-
perf-5.4.17-2136.305.5.4.el7uek.aarch64.rpma58acc410b92a9cc598c2f9601d217c5-
python-perf-5.4.17-2136.305.5.4.el7uek.aarch64.rpm95389b6f641776aaee5207471178013f-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2136.305.5.4.el7uek.src.rpm24c563fa2004eaedc42960c384521dd3-
kernel-uek-5.4.17-2136.305.5.4.el7uek.x86_64.rpm85250935d61237d0a717529466045b7f-
kernel-uek-debug-5.4.17-2136.305.5.4.el7uek.x86_64.rpm2b269e05f9f8298791ac17183cac2388-
kernel-uek-debug-devel-5.4.17-2136.305.5.4.el7uek.x86_64.rpm854463119283cae1d35a3804b4286cc8-
kernel-uek-devel-5.4.17-2136.305.5.4.el7uek.x86_64.rpm23324fcbb4b9c4cd8a1c1b57acac09c7-
kernel-uek-doc-5.4.17-2136.305.5.4.el7uek.noarch.rpm7e8f775d560cdff696c4b73887b29a71-
kernel-uek-tools-5.4.17-2136.305.5.4.el7uek.x86_64.rpm1e7a04d8e0695ee38c7c6c9c2fe7612b-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2136.305.5.4.el8uek.src.rpma452faa8a866ae8631e8a6a13a1e561c-
kernel-uek-5.4.17-2136.305.5.4.el8uek.aarch64.rpme3ad83739eee6e02bda30a7521b8326e-
kernel-uek-debug-5.4.17-2136.305.5.4.el8uek.aarch64.rpma41d1a02fd4510f325b6aa939fcb674e-
kernel-uek-debug-devel-5.4.17-2136.305.5.4.el8uek.aarch64.rpma85ee03b2491b6a2c27eb31ab3c36bd9-
kernel-uek-devel-5.4.17-2136.305.5.4.el8uek.aarch64.rpm35d3e17cbdcd72d6388e7619e086a9eb-
kernel-uek-doc-5.4.17-2136.305.5.4.el8uek.noarch.rpmc6ec136dd0d65d330b1d1d585f501a32-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2136.305.5.4.el8uek.src.rpma452faa8a866ae8631e8a6a13a1e561c-
kernel-uek-5.4.17-2136.305.5.4.el8uek.x86_64.rpmfc81946fb3c23212e924ef72fcdb16b7-
kernel-uek-debug-5.4.17-2136.305.5.4.el8uek.x86_64.rpm018b71f9dd49c1d12a386cd65d00cec9-
kernel-uek-debug-devel-5.4.17-2136.305.5.4.el8uek.x86_64.rpm0a291e43a5c223ebb6117e85a4d9a7e7-
kernel-uek-devel-5.4.17-2136.305.5.4.el8uek.x86_64.rpm102facdfebd37f2c67eae8235d035c1f-
kernel-uek-doc-5.4.17-2136.305.5.4.el8uek.noarch.rpmc6ec136dd0d65d330b1d1d585f501a32-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete