ELSA-2021-9371

ELSA-2021-9371 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2021-07-22

Description


[5.4.17-2102.203.6.el8uek]
- seq_file: disallow extremely large seq buffer allocations (Eric Sandeen) [Orabug: 33135632] {CVE-2021-33909}


Related CVEs


CVE-2021-33909

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2102.203.6.el7uek.src.rpm64503e8cab44a0fd8bc98fb90e9c97c3-
kernel-uek-5.4.17-2102.203.6.el7uek.aarch64.rpme041a2c6e35298ed8388f24d6d00d8bc-
kernel-uek-debug-5.4.17-2102.203.6.el7uek.aarch64.rpm3c4c4243ab6c8cde34f01eb4d04f6968-
kernel-uek-debug-devel-5.4.17-2102.203.6.el7uek.aarch64.rpmb6f09c27662fbbb5cbf0d3e27bbc6c16-
kernel-uek-devel-5.4.17-2102.203.6.el7uek.aarch64.rpm025a4eb06aed847463341fe4a7cf4d4c-
kernel-uek-doc-5.4.17-2102.203.6.el7uek.noarch.rpm261c7c6bab7f12b9f67215e0f98a9336-
kernel-uek-tools-5.4.17-2102.203.6.el7uek.aarch64.rpm23c07fee3305fc50424906314100791b-
kernel-uek-tools-libs-5.4.17-2102.203.6.el7uek.aarch64.rpm5b0284dd66e44618ea7c83937da225f4-
perf-5.4.17-2102.203.6.el7uek.aarch64.rpm1d5b64b59a1ef06682a8587000428acc-
python-perf-5.4.17-2102.203.6.el7uek.aarch64.rpm1695edc452af2beaeaa698d7d38b9f1e-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2102.203.6.el7uek.src.rpm64503e8cab44a0fd8bc98fb90e9c97c3-
kernel-uek-5.4.17-2102.203.6.el7uek.x86_64.rpm71b9158013e615447c2a92f59cf72fdc-
kernel-uek-debug-5.4.17-2102.203.6.el7uek.x86_64.rpmb42525eb7f5bf4bc6f7f98efa21255c1-
kernel-uek-debug-devel-5.4.17-2102.203.6.el7uek.x86_64.rpm77ce46cf7f23489a71ddd405ea543e63-
kernel-uek-devel-5.4.17-2102.203.6.el7uek.x86_64.rpm1b1017685b3a98bc26ee821973613e5f-
kernel-uek-doc-5.4.17-2102.203.6.el7uek.noarch.rpm261c7c6bab7f12b9f67215e0f98a9336-
kernel-uek-tools-5.4.17-2102.203.6.el7uek.x86_64.rpmd6a258cfba933b5626fdf63b6df071f2-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2102.203.6.el8uek.src.rpm64a118e7648fbed864a2e58f242126f2-
kernel-uek-5.4.17-2102.203.6.el8uek.aarch64.rpmda84da0ff803fee5fc5b3d2b8b1859db-
kernel-uek-debug-5.4.17-2102.203.6.el8uek.aarch64.rpm1bd72f3a8775fa907dbbf4c923b88385-
kernel-uek-debug-devel-5.4.17-2102.203.6.el8uek.aarch64.rpmccba5373d81bec81b2475caf4ceb0452-
kernel-uek-devel-5.4.17-2102.203.6.el8uek.aarch64.rpmacc03f29e0840a32d859611a6c5d6643-
kernel-uek-doc-5.4.17-2102.203.6.el8uek.noarch.rpm4181c6d140828084eb6642476a5e3761-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2102.203.6.el8uek.src.rpm64a118e7648fbed864a2e58f242126f2-
kernel-uek-5.4.17-2102.203.6.el8uek.x86_64.rpm0121f4599665fc1d4aa60df9ed7672b6-
kernel-uek-debug-5.4.17-2102.203.6.el8uek.x86_64.rpm7107e056957822c50ea3e6e18b52c950-
kernel-uek-debug-devel-5.4.17-2102.203.6.el8uek.x86_64.rpm38d176b5d7d338b3687a3b020baaddc7-
kernel-uek-devel-5.4.17-2102.203.6.el8uek.x86_64.rpm46cd917061edcd9c8adf0180370e23a5-
kernel-uek-doc-5.4.17-2102.203.6.el8uek.noarch.rpm4181c6d140828084eb6642476a5e3761-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete