ELSA-2017-0892

ELSA-2017-0892 - kernel security and bug fix update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-04-11

Description


[2.6.32-696.1.1]
- [block] fix use-after-free in seq file (Denys Vlasenko) [1418548 1418549] {CVE-2016-7910}
- [firmware] Replacing the chelsio firmware (t4,t5)fw-1.15.37.0 (Sai Vemuri) [1433865 1425749]
- [kernel] genirq: Avoid taking sparse_irq_lock for non-existent irqs (Dave Wysochanski) [1428106 1360930]
- [tty] n_hdlc: get rid of racy n_hdlc.tbuf (Herton R. Krzesinski) [1429917 1429918] {CVE-2017-2636}


Related CVEs


CVE-2017-2636
CVE-2016-7910

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) kernel-2.6.32-696.1.1.el6.src.rpmb19ba4dea5a528ec80e25a23b97b1cb9ELSA-2021-9212
kernel-2.6.32-696.1.1.el6.i686.rpm943ab866560fcbf01e17d22dcb4765ceELSA-2021-9212
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm400d99a727b3be9cc1a53f48967e6e82ELSA-2021-9212
kernel-debug-2.6.32-696.1.1.el6.i686.rpm8fdcda4ecc9bd6f50f98f353f63d7e3dELSA-2021-9212
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm58ef8eefc3b5b4ef79559609c12bb6acELSA-2021-9212
kernel-devel-2.6.32-696.1.1.el6.i686.rpmb396a944edcd69d8eb494c4259402523ELSA-2021-9212
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm26ec430e874b7a69d2627d996815396cELSA-2021-9212
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm06b3fe62eeec5bb64300b64d37395c7eELSA-2021-9212
kernel-headers-2.6.32-696.1.1.el6.i686.rpm0d649e16c1ec4aaf24d5f538f6bae978ELSA-2021-9212
perf-2.6.32-696.1.1.el6.i686.rpm54e678c72ae566dc2fd190c22762d990ELSA-2021-9212
python-perf-2.6.32-696.1.1.el6.i686.rpm10fff4ace53ca9ffed325c89b56cd9e7ELSA-2021-9212
Oracle Linux 6 (x86_64) kernel-2.6.32-696.1.1.el6.src.rpmb19ba4dea5a528ec80e25a23b97b1cb9ELSA-2021-9212
kernel-2.6.32-696.1.1.el6.x86_64.rpm60177bf4c8a3930221460f9d3e29a7bbELSA-2021-9212
kernel-abi-whitelists-2.6.32-696.1.1.el6.noarch.rpm400d99a727b3be9cc1a53f48967e6e82ELSA-2021-9212
kernel-debug-2.6.32-696.1.1.el6.x86_64.rpmbce7afa821c9e6a45973308cddd98159ELSA-2021-9212
kernel-debug-devel-2.6.32-696.1.1.el6.i686.rpm58ef8eefc3b5b4ef79559609c12bb6acELSA-2021-9212
kernel-debug-devel-2.6.32-696.1.1.el6.x86_64.rpm60fa3612f5c235f6036178cc51d592c9ELSA-2021-9212
kernel-devel-2.6.32-696.1.1.el6.x86_64.rpm4dffbcfab514eec4f19a885788eceb4bELSA-2021-9212
kernel-doc-2.6.32-696.1.1.el6.noarch.rpm26ec430e874b7a69d2627d996815396cELSA-2021-9212
kernel-firmware-2.6.32-696.1.1.el6.noarch.rpm06b3fe62eeec5bb64300b64d37395c7eELSA-2021-9212
kernel-headers-2.6.32-696.1.1.el6.x86_64.rpma78a98dcc7d00e029d4826832a69804eELSA-2021-9212
perf-2.6.32-696.1.1.el6.x86_64.rpmf98d632efc86743324bb049376db93c2ELSA-2021-9212
python-perf-2.6.32-696.1.1.el6.x86_64.rpm23a98ca78384b80175081bdd340ecb90ELSA-2021-9212



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete