ELSA-2016-3592

ELSA-2016-3592 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-08-04

Description


[2.6.39-400.283.2]
- KEYS: potential uninitialized variable (Dan Carpenter) [Orabug: 24393863] {CVE-2016-4470}


Related CVEs


CVE-2016-4470

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.283.2.el5uek.src.rpm78c8870d52337c28c830dbdc33004c87ELSA-2020-5936
kernel-uek-2.6.39-400.283.2.el5uek.i686.rpmff54c08618c5816d879752f2981cbb62ELSA-2020-5936
kernel-uek-debug-2.6.39-400.283.2.el5uek.i686.rpm5a212ec3286180dca0f06ceabf4e1815ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.283.2.el5uek.i686.rpmf156d56cc807e709f5c69d4cdc1a3edfELSA-2020-5936
kernel-uek-devel-2.6.39-400.283.2.el5uek.i686.rpm812afacb677d240cdc22bc911439dcecELSA-2020-5936
kernel-uek-doc-2.6.39-400.283.2.el5uek.noarch.rpmaa5245d1ba714be4741dccf050fe6282ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.283.2.el5uek.noarch.rpm7b32b9a0a7b9643e0bd67cf119a1c070ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.283.2.el5uek.src.rpm78c8870d52337c28c830dbdc33004c87ELSA-2020-5936
kernel-uek-2.6.39-400.283.2.el5uek.x86_64.rpma21ccd5f603b895462bb57782c64798bELSA-2020-5936
kernel-uek-debug-2.6.39-400.283.2.el5uek.x86_64.rpmdc2eef65806e73446ffe396ff670fe7aELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.283.2.el5uek.x86_64.rpm63d30746427765d2c66c39b2b222cdd7ELSA-2020-5936
kernel-uek-devel-2.6.39-400.283.2.el5uek.x86_64.rpmbcc5ec35748effcfe21f3ed44bcee3bbELSA-2020-5936
kernel-uek-doc-2.6.39-400.283.2.el5uek.noarch.rpmaa5245d1ba714be4741dccf050fe6282ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.283.2.el5uek.noarch.rpm7b32b9a0a7b9643e0bd67cf119a1c070ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.283.2.el6uek.src.rpma648bcfb41c6783ef4c7cd6d83316200ELSA-2021-9215
kernel-uek-2.6.39-400.283.2.el6uek.i686.rpm616239e819b8539727500e70cc4001d3ELSA-2021-9215
kernel-uek-debug-2.6.39-400.283.2.el6uek.i686.rpmefb7e057cf4099cc92b221bb7a65b869ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.283.2.el6uek.i686.rpmd7a08637daa9bd8fcdc7583ff507a21dELSA-2021-9215
kernel-uek-devel-2.6.39-400.283.2.el6uek.i686.rpm8817d3713b22de9032993c1116f4db2dELSA-2021-9215
kernel-uek-doc-2.6.39-400.283.2.el6uek.noarch.rpm993c997ff19679f9c595a9f083a3e7acELSA-2021-9215
kernel-uek-firmware-2.6.39-400.283.2.el6uek.noarch.rpme0aaf27d78e8d04ce71ef6e55e834bb1ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.283.2.el6uek.src.rpma648bcfb41c6783ef4c7cd6d83316200ELSA-2021-9215
kernel-uek-2.6.39-400.283.2.el6uek.x86_64.rpm6d1829200656f666e190f33d34c68b94ELSA-2021-9215
kernel-uek-debug-2.6.39-400.283.2.el6uek.x86_64.rpmef68dc85f203a37592d4163899dc667cELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.283.2.el6uek.x86_64.rpmafb3acbf04eb5073032027713ef203f5ELSA-2021-9215
kernel-uek-devel-2.6.39-400.283.2.el6uek.x86_64.rpmad45d747ae1e7111b61a7960edab9f63ELSA-2021-9215
kernel-uek-doc-2.6.39-400.283.2.el6uek.noarch.rpm993c997ff19679f9c595a9f083a3e7acELSA-2021-9215
kernel-uek-firmware-2.6.39-400.283.2.el6uek.noarch.rpme0aaf27d78e8d04ce71ef6e55e834bb1ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete