ELSA-2015-3072

ELSA-2015-3072 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2015-08-14

Description


[2.6.39-400.250.11]
- udp: fix behavior of wrong checksums (Eric Dumazet) [Orabug: 21628851] {CVE-2015-5364} {CVE-2015-5366}


Related CVEs


CVE-2015-5364
CVE-2015-5366

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.250.11.el5uek.src.rpm4eb13865a6bedf96591840c9e43e71a8ELSA-2020-5936
kernel-uek-2.6.39-400.250.11.el5uek.i686.rpm1589c0b3cfc9e7ac397f33d090fb2b20ELSA-2020-5936
kernel-uek-debug-2.6.39-400.250.11.el5uek.i686.rpm3c0f6485e117cab804707eba5a84e8d4ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.250.11.el5uek.i686.rpm83e76fec89c0ea09f69cb918e6187bbaELSA-2020-5936
kernel-uek-devel-2.6.39-400.250.11.el5uek.i686.rpmc3ddfe6b80f16fa6d50476c623fa8516ELSA-2020-5936
kernel-uek-doc-2.6.39-400.250.11.el5uek.noarch.rpm9b04b0dff04627a4a34f8d97f0203051ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.250.11.el5uek.noarch.rpm8f07add0ec56c374001c4ddc0ded1c67ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.250.11.el5uek.src.rpm4eb13865a6bedf96591840c9e43e71a8ELSA-2020-5936
kernel-uek-2.6.39-400.250.11.el5uek.x86_64.rpm745028f9b2f818d72c092485cd96ab41ELSA-2020-5936
kernel-uek-debug-2.6.39-400.250.11.el5uek.x86_64.rpm46ab10e306b7b50cddcf4812b8487a83ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.250.11.el5uek.x86_64.rpmb33db607544090383ebe7a517f33816eELSA-2020-5936
kernel-uek-devel-2.6.39-400.250.11.el5uek.x86_64.rpm79e768bf7484fc6d5c02115d289c130cELSA-2020-5936
kernel-uek-doc-2.6.39-400.250.11.el5uek.noarch.rpm9b04b0dff04627a4a34f8d97f0203051ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.250.11.el5uek.noarch.rpm8f07add0ec56c374001c4ddc0ded1c67ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.250.11.el6uek.src.rpm461266d17dff99054949c7da20eded0aELSA-2021-9215
kernel-uek-2.6.39-400.250.11.el6uek.i686.rpm70648dd115b07beafa57ac3596319bf8ELSA-2021-9215
kernel-uek-debug-2.6.39-400.250.11.el6uek.i686.rpmedc6ec30b18e93930d632b29adc94912ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.250.11.el6uek.i686.rpm4fa19d4d95f476ade521c16c878c64c0ELSA-2021-9215
kernel-uek-devel-2.6.39-400.250.11.el6uek.i686.rpm85a5ec6bf4c9166bc8b5c63afdab8732ELSA-2021-9215
kernel-uek-doc-2.6.39-400.250.11.el6uek.noarch.rpm670a4bd4ccb96e74563502d0ed51772cELSA-2021-9215
kernel-uek-firmware-2.6.39-400.250.11.el6uek.noarch.rpm8eead8634f957e4815b9b4fb29631b57ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.250.11.el6uek.src.rpm461266d17dff99054949c7da20eded0aELSA-2021-9215
kernel-uek-2.6.39-400.250.11.el6uek.x86_64.rpme109e42476f3d06902e18771b98c8db7ELSA-2021-9215
kernel-uek-debug-2.6.39-400.250.11.el6uek.x86_64.rpm60338ecf935cb31430f397260029bc20ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.250.11.el6uek.x86_64.rpm8a9e9149fc2bf21cf9bd37468306b8f5ELSA-2021-9215
kernel-uek-devel-2.6.39-400.250.11.el6uek.x86_64.rpm6fb270aa28f60c973a70385915706a46ELSA-2021-9215
kernel-uek-doc-2.6.39-400.250.11.el6uek.noarch.rpm670a4bd4ccb96e74563502d0ed51772cELSA-2021-9215
kernel-uek-firmware-2.6.39-400.250.11.el6uek.noarch.rpm8eead8634f957e4815b9b4fb29631b57ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete