ELSA-2017-3516

ELSA-2017-3516 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-02-09

Description


[2.6.39-400.294.2]
- vfs: read file_handle only once in handle_to_path (Sasha Levin) [Orabug: 25388709] {CVE-2015-1420}
- crypto: algif_hash - Only export and import on sockets with data (Herbert Xu) [Orabug: 25417807]
- USB: usbfs: fix potential infoleak in devio (Kangjie Lu) [Orabug: 25462763] {CVE-2016-4482}
- net: fix infoleak in llc (Kangjie Lu) [Orabug: 25462811] {CVE-2016-4485}
- af_unix: Guard against other == sk in unix_dgram_sendmsg (Rainer Weikusat) [Orabug: 25464000] {CVE-2013-7446}
- unix: avoid use-after-free in ep_remove_wait_queue (Rainer Weikusat) [Orabug: 25464000] {CVE-2013-7446}


Related CVEs


CVE-2016-4485
CVE-2016-8646
CVE-2016-4482
CVE-2013-7446
CVE-2015-1420

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.294.2.el5uek.src.rpm1311455208607a4479946c9ca9a3b940ELSA-2020-5936
kernel-uek-2.6.39-400.294.2.el5uek.i686.rpm1b11a7d75c5b6e13c9675d046b29caa4ELSA-2020-5936
kernel-uek-debug-2.6.39-400.294.2.el5uek.i686.rpmf1fe903d6a67816a121f14fd8b3ef790ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.294.2.el5uek.i686.rpmc5d2176e9802a25e9b345cea515749e0ELSA-2020-5936
kernel-uek-devel-2.6.39-400.294.2.el5uek.i686.rpmd10a33fc403a94d93cd66453e5203295ELSA-2020-5936
kernel-uek-doc-2.6.39-400.294.2.el5uek.noarch.rpmd3f9c00004647eaadfaec4a32b821ac6ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.294.2.el5uek.noarch.rpm68529f19ebd424cc222c6ec3674a0592ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.294.2.el5uek.src.rpm1311455208607a4479946c9ca9a3b940ELSA-2020-5936
kernel-uek-2.6.39-400.294.2.el5uek.x86_64.rpm891604e03d93541fa4180094de97cf7eELSA-2020-5936
kernel-uek-debug-2.6.39-400.294.2.el5uek.x86_64.rpmd28e6fc75b5ceb75f65a7d094c45b70dELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.294.2.el5uek.x86_64.rpme737ce72c9a3ea261c1776106ab94d73ELSA-2020-5936
kernel-uek-devel-2.6.39-400.294.2.el5uek.x86_64.rpm3aa07666aca9569f72bfccc1da49e6c7ELSA-2020-5936
kernel-uek-doc-2.6.39-400.294.2.el5uek.noarch.rpmd3f9c00004647eaadfaec4a32b821ac6ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.294.2.el5uek.noarch.rpm68529f19ebd424cc222c6ec3674a0592ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.294.2.el6uek.src.rpm515644df59219d4e1da4c26a6bfbeab4ELSA-2021-9215
kernel-uek-2.6.39-400.294.2.el6uek.i686.rpmf152ac1278e251d1eb8254030e0e4bfeELSA-2021-9215
kernel-uek-debug-2.6.39-400.294.2.el6uek.i686.rpm7049bcdd770938fea01fd79e2e943bb3ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.294.2.el6uek.i686.rpmded707aace402693513f3cf6c0c687acELSA-2021-9215
kernel-uek-devel-2.6.39-400.294.2.el6uek.i686.rpmd218d003a636f9bde2cdbeefe203a60eELSA-2021-9215
kernel-uek-doc-2.6.39-400.294.2.el6uek.noarch.rpmd4ca4488df1d05c56ac0f55a03863c87ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.294.2.el6uek.noarch.rpm2a7bfbf6df775dd7d95c4de6db68ebacELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.294.2.el6uek.src.rpm515644df59219d4e1da4c26a6bfbeab4ELSA-2021-9215
kernel-uek-2.6.39-400.294.2.el6uek.x86_64.rpm61443a6a3234512bb6ef7f09f12d16d6ELSA-2021-9215
kernel-uek-debug-2.6.39-400.294.2.el6uek.x86_64.rpm99cc715fe1cb4394c10de1a3730fb5a8ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.294.2.el6uek.x86_64.rpm4cdd8a57982b6421c65cdb028ec127a4ELSA-2021-9215
kernel-uek-devel-2.6.39-400.294.2.el6uek.x86_64.rpm8f0b63d4a1471f2c4bf78002efa99334ELSA-2021-9215
kernel-uek-doc-2.6.39-400.294.2.el6uek.noarch.rpmd4ca4488df1d05c56ac0f55a03863c87ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.294.2.el6uek.noarch.rpm2a7bfbf6df775dd7d95c4de6db68ebacELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete