ELSA-2014-3068

ELSA-2014-3068 - unbreakable enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2014-08-11

Description


[2.6.39-400.215.7]
- sctp: Fix sk_ack_backlog wrap-around problem (Xufeng Zhang) [Orabug: 19404245] {CVE-2014-4667}


Related CVEs


CVE-2014-4667

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.215.7.el5uek.src.rpm98e5fb7e67c669993fc2f4e0c7f4818cELSA-2020-5936
kernel-uek-2.6.39-400.215.7.el5uek.i686.rpm0f1a94158aa3178de00e214ddd585fe2ELSA-2020-5936
kernel-uek-debug-2.6.39-400.215.7.el5uek.i686.rpmc182b82033b18e5cd1a1716403729301ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.215.7.el5uek.i686.rpmb406d3c63f9e5123dcbe50f42cbc5936ELSA-2020-5936
kernel-uek-devel-2.6.39-400.215.7.el5uek.i686.rpm240924dfb53a94f568c366c0e63dc7faELSA-2020-5936
kernel-uek-doc-2.6.39-400.215.7.el5uek.noarch.rpm977e7977f9a89c180779c550bc9a1d93ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.215.7.el5uek.noarch.rpme14b017259835cd6c36cb2067c707830ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.215.7.el5uek.src.rpm98e5fb7e67c669993fc2f4e0c7f4818cELSA-2020-5936
kernel-uek-2.6.39-400.215.7.el5uek.x86_64.rpmd79fbdf6f22b15cc0279a3ab759c8a01ELSA-2020-5936
kernel-uek-debug-2.6.39-400.215.7.el5uek.x86_64.rpma3ec311df908758912d94bcf758b4c33ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.215.7.el5uek.x86_64.rpm6025777e22d7c8aa295d1198962aeffaELSA-2020-5936
kernel-uek-devel-2.6.39-400.215.7.el5uek.x86_64.rpmcbcb4585c8c434aea0ad771a432f3e41ELSA-2020-5936
kernel-uek-doc-2.6.39-400.215.7.el5uek.noarch.rpm977e7977f9a89c180779c550bc9a1d93ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.215.7.el5uek.noarch.rpme14b017259835cd6c36cb2067c707830ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.215.7.el6uek.src.rpm7e15285964d57efdece58cb7ab8fb15eELSA-2021-9215
kernel-uek-2.6.39-400.215.7.el6uek.i686.rpmfc0a83dc3e470a1308d78f8484f4b062ELSA-2021-9215
kernel-uek-debug-2.6.39-400.215.7.el6uek.i686.rpm856e9c5604e991e91c544a663fe7ce25ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.215.7.el6uek.i686.rpm3cf2c2c870c56cc2f8c4e74470b46961ELSA-2021-9215
kernel-uek-devel-2.6.39-400.215.7.el6uek.i686.rpm4fe1ffee3af9efdfa9cb310ce2767394ELSA-2021-9215
kernel-uek-doc-2.6.39-400.215.7.el6uek.noarch.rpmfa20a4c0a655a385eb7ce8d820faed7bELSA-2021-9215
kernel-uek-firmware-2.6.39-400.215.7.el6uek.noarch.rpmc6085a6696fb4d34828cac51e6e669dfELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.215.7.el6uek.src.rpm7e15285964d57efdece58cb7ab8fb15eELSA-2021-9215
kernel-uek-2.6.39-400.215.7.el6uek.x86_64.rpm17dfc8e7d1582d978c763779aee8bf32ELSA-2021-9215
kernel-uek-debug-2.6.39-400.215.7.el6uek.x86_64.rpm1b86fab201e8e18856e19b0c5c437591ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.215.7.el6uek.x86_64.rpmf398b331c4ddc1ae1fae6f7ff1e2af2aELSA-2021-9215
kernel-uek-devel-2.6.39-400.215.7.el6uek.x86_64.rpma66a723ee81a6f106af86bc05e0a98d0ELSA-2021-9215
kernel-uek-doc-2.6.39-400.215.7.el6uek.noarch.rpmfa20a4c0a655a385eb7ce8d820faed7bELSA-2021-9215
kernel-uek-firmware-2.6.39-400.215.7.el6uek.noarch.rpmc6085a6696fb4d34828cac51e6e669dfELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete