ELSA-2014-3048

ELSA-2014-3048 - unbreakable enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2014-07-18

Description


kernel-uek
[2.6.32-400.36.4uek]
- l2tp: fix an unprivileged user to kernel privilege escalation (Sasha Levin) [Orabug: 19229529] {CVE-2014-4943} {CVE-2014-4943}
- ptrace,x86: force IRET path after a ptrace_stop() (Tejun Heo) [Orabug: 19230692] {CVE-2014-4699}


Related CVEs


CVE-2014-4943
CVE-2014-4699

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.32-400.36.4.el5uek.src.rpm78fbda12042fa469a32b98c4e1f95261ELSA-2020-5936
mlnx_en-2.6.32-400.36.4.el5uek-1.5.7-2.src.rpm82ea20d059ea201cb59a41ab0287f1a5-
ofa-2.6.32-400.36.4.el5uek-1.5.1-4.0.58.src.rpm2da55a60a3204d7bc06da7d2697bdef6-
kernel-uek-2.6.32-400.36.4.el5uek.i686.rpmadfe724e68e2d08305ea76041923415eELSA-2020-5936
kernel-uek-debug-2.6.32-400.36.4.el5uek.i686.rpm8c1311c0436a0072aae11e6714c0d193ELSA-2020-5936
kernel-uek-debug-devel-2.6.32-400.36.4.el5uek.i686.rpm51bf2ca47e4f9846719ac1ea254ceb40ELSA-2020-5936
kernel-uek-devel-2.6.32-400.36.4.el5uek.i686.rpmaaa6e883cf1ec423de24f4c1e0825cb8ELSA-2020-5936
kernel-uek-doc-2.6.32-400.36.4.el5uek.noarch.rpm8f82467d20559991884ba9ffc26c3171ELSA-2020-5936
kernel-uek-firmware-2.6.32-400.36.4.el5uek.noarch.rpm8660ad5575a199f0e633916ef9625f5fELSA-2020-5936
kernel-uek-headers-2.6.32-400.36.4.el5uek.i686.rpmc49b905c17d1c5647bd3c2788b525f19ELSA-2014-3108
mlnx_en-2.6.32-400.36.4.el5uek-1.5.7-2.i686.rpm1be6dda3d9f7311fcf3d8fbcb40a5079-
mlnx_en-2.6.32-400.36.4.el5uekdebug-1.5.7-2.i686.rpmed834dbaa77ee0650a24cddbc4b626a5-
ofa-2.6.32-400.36.4.el5uek-1.5.1-4.0.58.i686.rpmdad246d64c448a212222eda2e6e49d88-
ofa-2.6.32-400.36.4.el5uekdebug-1.5.1-4.0.58.i686.rpma6f03f2bec6791e38470766dd1965164-
Oracle Linux 5 (x86_64) kernel-uek-2.6.32-400.36.4.el5uek.src.rpm78fbda12042fa469a32b98c4e1f95261ELSA-2020-5936
mlnx_en-2.6.32-400.36.4.el5uek-1.5.7-2.src.rpm82ea20d059ea201cb59a41ab0287f1a5-
ofa-2.6.32-400.36.4.el5uek-1.5.1-4.0.58.src.rpm2da55a60a3204d7bc06da7d2697bdef6-
kernel-uek-2.6.32-400.36.4.el5uek.x86_64.rpm068b7051f36bced4d3259be2617cd3ecELSA-2020-5936
kernel-uek-debug-2.6.32-400.36.4.el5uek.x86_64.rpm94a3ae3ef19a37a86efb691f218b33b6ELSA-2020-5936
kernel-uek-debug-devel-2.6.32-400.36.4.el5uek.x86_64.rpmb3185f159fedec4776afc43019616f87ELSA-2020-5936
kernel-uek-devel-2.6.32-400.36.4.el5uek.x86_64.rpm591fb1cfa352618de9c980e2c3f435bdELSA-2020-5936
kernel-uek-doc-2.6.32-400.36.4.el5uek.noarch.rpm8f82467d20559991884ba9ffc26c3171ELSA-2020-5936
kernel-uek-firmware-2.6.32-400.36.4.el5uek.noarch.rpm8660ad5575a199f0e633916ef9625f5fELSA-2020-5936
kernel-uek-headers-2.6.32-400.36.4.el5uek.x86_64.rpm7a43959b8e82fd87b9094c319357cf56ELSA-2014-3108
mlnx_en-2.6.32-400.36.4.el5uek-1.5.7-2.x86_64.rpm619c099586ccaad4a2bb74a546659b84-
mlnx_en-2.6.32-400.36.4.el5uekdebug-1.5.7-2.x86_64.rpm30400288237b5992ed4378efb104a423-
ofa-2.6.32-400.36.4.el5uek-1.5.1-4.0.58.x86_64.rpm7a2046d1be2634302f2c3cc9e69d79f1-
ofa-2.6.32-400.36.4.el5uekdebug-1.5.1-4.0.58.x86_64.rpm726a38cfd95cb5c5ee62bb5da26c7c90-
Oracle Linux 6 (i386) kernel-uek-2.6.32-400.36.4.el6uek.src.rpmf9bd926dca950fb0cc8e5956481e6ae3ELSA-2021-9215
mlnx_en-2.6.32-400.36.4.el6uek-1.5.7-0.1.src.rpm2be4e9c6327d9d7fe18316903fc91b1b-
ofa-2.6.32-400.36.4.el6uek-1.5.1-4.0.58.src.rpmfb03ac18bbf60ab3252a004469d13162-
kernel-uek-2.6.32-400.36.4.el6uek.i686.rpmb005ca11c58bc778130998270e6d72c3ELSA-2021-9215
kernel-uek-debug-2.6.32-400.36.4.el6uek.i686.rpm26d245dfb023688eb01d293567562f13ELSA-2021-9215
kernel-uek-debug-devel-2.6.32-400.36.4.el6uek.i686.rpmc0d80344643f55e96c569e321b2f74c0ELSA-2021-9215
kernel-uek-devel-2.6.32-400.36.4.el6uek.i686.rpm7f52ae8745e31ea5267aa86013c09c66ELSA-2021-9215
kernel-uek-doc-2.6.32-400.36.4.el6uek.noarch.rpmc0949be4a78c7edb35d914e2e61c574dELSA-2021-9215
kernel-uek-firmware-2.6.32-400.36.4.el6uek.noarch.rpm452f7d45268e28b504239060c3a32265ELSA-2021-9215
kernel-uek-headers-2.6.32-400.36.4.el6uek.i686.rpm8d28f88baa039c2db534083711ec023fELBA-2014-3101
mlnx_en-2.6.32-400.36.4.el6uek-1.5.7-0.1.i686.rpmbcbad58e32d717ef79ae80c7d3b5ce11-
mlnx_en-2.6.32-400.36.4.el6uekdebug-1.5.7-0.1.i686.rpm2f10cb731569ffd526aeecea12c5674c-
ofa-2.6.32-400.36.4.el6uek-1.5.1-4.0.58.i686.rpmcf9dbe9c34ea2c46aedae1f17d7290ae-
ofa-2.6.32-400.36.4.el6uekdebug-1.5.1-4.0.58.i686.rpm36e096de681a4453c0f60a428d8cf9fe-
Oracle Linux 6 (x86_64) kernel-uek-2.6.32-400.36.4.el6uek.src.rpmf9bd926dca950fb0cc8e5956481e6ae3ELSA-2021-9215
mlnx_en-2.6.32-400.36.4.el6uek-1.5.7-0.1.src.rpm2be4e9c6327d9d7fe18316903fc91b1b-
ofa-2.6.32-400.36.4.el6uek-1.5.1-4.0.58.src.rpmfb03ac18bbf60ab3252a004469d13162-
kernel-uek-2.6.32-400.36.4.el6uek.x86_64.rpm87019b7c8995d09a615824c057bcc345ELSA-2021-9215
kernel-uek-debug-2.6.32-400.36.4.el6uek.x86_64.rpmc420e15b7acc3930daa69a9958c3c101ELSA-2021-9215
kernel-uek-debug-devel-2.6.32-400.36.4.el6uek.x86_64.rpmee43e263a7e2e3577c7f5579607abd5fELSA-2021-9215
kernel-uek-devel-2.6.32-400.36.4.el6uek.x86_64.rpm9ffadce745daea1c30d4ed1da45f58deELSA-2021-9215
kernel-uek-doc-2.6.32-400.36.4.el6uek.noarch.rpmc0949be4a78c7edb35d914e2e61c574dELSA-2021-9215
kernel-uek-firmware-2.6.32-400.36.4.el6uek.noarch.rpm452f7d45268e28b504239060c3a32265ELSA-2021-9215
kernel-uek-headers-2.6.32-400.36.4.el6uek.x86_64.rpma81fae8b86c8e3e6c9eecb7c305c49b2ELBA-2014-3101
mlnx_en-2.6.32-400.36.4.el6uek-1.5.7-0.1.x86_64.rpm29e8cdb1c780cbf13df729aa92bb8f70-
mlnx_en-2.6.32-400.36.4.el6uekdebug-1.5.7-0.1.x86_64.rpm1c9d968c645214d58ea254b1e231ec8c-
ofa-2.6.32-400.36.4.el6uek-1.5.1-4.0.58.x86_64.rpm832276fd0cd584a727521222dbd6a8a1-
ofa-2.6.32-400.36.4.el6uekdebug-1.5.1-4.0.58.x86_64.rpmbaae0b26de906de502963988aa388d23-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete