ELSA-2017-3510

ELSA-2017-3510 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-01-12

Description


[2.6.39-400.294.1]
- nvme: Limit command retries (Ashok Vairavan) [Orabug: 25342947]
- tcp: fix use after free in tcp_xmit_retransmit_queue() (Eric Dumazet) [Orabug: 25374376] {CVE-2016-6828}
- ALSA: pcm : Call kill_fasync() in stream lock (Takashi Iwai) [Orabug: 25231728] {CVE-2016-9794}
- net: avoid signed overflows for SO_{SND|RCV}BUFFORCE (Eric Dumazet) [Orabug: 25231758] {CVE-2016-9793}
- KEYS: Fix short sprintf buffer in /proc/keys show function (David Howells) [Orabug: 25306377] {CVE-2016-7042}


Related CVEs


CVE-2016-6828
CVE-2016-7042
CVE-2016-9794
CVE-2016-9793

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.294.1.el5uek.src.rpm417b09bf3d1af27b7c67e17abdabcd20ELSA-2020-5936
kernel-uek-2.6.39-400.294.1.el5uek.i686.rpm7a01eb5f7295968d272aee1b0b16a3e2ELSA-2020-5936
kernel-uek-debug-2.6.39-400.294.1.el5uek.i686.rpmcf46edd4eb9f7b8e458d671ecef35d02ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.294.1.el5uek.i686.rpma8bf95529f4831083b65e4b3322ab4b9ELSA-2020-5936
kernel-uek-devel-2.6.39-400.294.1.el5uek.i686.rpmcba118e1dad6e5c82ee1e2c5be40fc9bELSA-2020-5936
kernel-uek-doc-2.6.39-400.294.1.el5uek.noarch.rpm166a9b8b7131595c7e69d89a03777380ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.294.1.el5uek.noarch.rpm0b3f31af8879a5e47461ccc9e3811554ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.294.1.el5uek.src.rpm417b09bf3d1af27b7c67e17abdabcd20ELSA-2020-5936
kernel-uek-2.6.39-400.294.1.el5uek.x86_64.rpm030f280fdc6295d36029c62271eab7beELSA-2020-5936
kernel-uek-debug-2.6.39-400.294.1.el5uek.x86_64.rpm9fc106ea5ce069903c9a8a1830cdb3feELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.294.1.el5uek.x86_64.rpm45d2552614652e5986fbf5e8fbaa1d17ELSA-2020-5936
kernel-uek-devel-2.6.39-400.294.1.el5uek.x86_64.rpmec0113bab44f259b9f72045e05f400a5ELSA-2020-5936
kernel-uek-doc-2.6.39-400.294.1.el5uek.noarch.rpm166a9b8b7131595c7e69d89a03777380ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.294.1.el5uek.noarch.rpm0b3f31af8879a5e47461ccc9e3811554ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.294.1.el6uek.src.rpm798d6c7f09b1f239b7a042eb7eb9d8e9ELSA-2021-9215
kernel-uek-2.6.39-400.294.1.el6uek.i686.rpm21d678372cd15ff8c25665fcef1fad50ELSA-2021-9215
kernel-uek-debug-2.6.39-400.294.1.el6uek.i686.rpm776edab1391f6671e3fa8e3c5a84d9bbELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.294.1.el6uek.i686.rpmb53e495985467ffdbc656a828beb57baELSA-2021-9215
kernel-uek-devel-2.6.39-400.294.1.el6uek.i686.rpm8e0fe2441f8b31023c05400d11614942ELSA-2021-9215
kernel-uek-doc-2.6.39-400.294.1.el6uek.noarch.rpm82d8324747fd3e9d7a0ab66918b8c176ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.294.1.el6uek.noarch.rpmc859a9dba85044058fb6f39b685763dcELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.294.1.el6uek.src.rpm798d6c7f09b1f239b7a042eb7eb9d8e9ELSA-2021-9215
kernel-uek-2.6.39-400.294.1.el6uek.x86_64.rpmbdc85d1cd1c84f5654aaa0055c845010ELSA-2021-9215
kernel-uek-debug-2.6.39-400.294.1.el6uek.x86_64.rpm9f2685e10db7684d548ffd04ffde0e5fELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.294.1.el6uek.x86_64.rpm3bf353506ea612d7cb57df00adbf096fELSA-2021-9215
kernel-uek-devel-2.6.39-400.294.1.el6uek.x86_64.rpm0ab9ffce6ec04268f06be5b9f97c9538ELSA-2021-9215
kernel-uek-doc-2.6.39-400.294.1.el6uek.noarch.rpm82d8324747fd3e9d7a0ab66918b8c176ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.294.1.el6uek.noarch.rpmc859a9dba85044058fb6f39b685763dcELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete