ELSA-2016-3618

ELSA-2016-3618 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-09-22

Description


[2.6.39-400.284.2]
- Btrfs: fix truncation of compressed and inlined extents (Divya Indi) [Orabug: 22307286] {CVE-2015-8374}
- Btrfs: fix file corruption and data loss after cloning inline extents (Divya Indi) [Orabug: 22307286] {CVE-2015-8374}
- netfilter: x_tables: make sure e->next_offset covers remaining blob size (Florian Westphal) [Orabug: 24682073] {CVE-2016-4997} {CVE-2016-4998}
- netfilter: x_tables: validate e->target_offset early (Florian Westphal) [Orabug: 24682071] {CVE-2016-4997} {CVE-2016-4998}

[2.6.39-400.284.1]
- rds: schedule local connection activity in proper workqueue (Ajaykumar Hotchandani) [Orabug: 22819661]
- ib_core: make wait_event uninterruptible in ib_flush_fmr_pool() (Avinash Repaka) [Orabug: 24525022]
- net/mlx4: Support shutdown() interface (Ajaykumar Hotchandani) [Orabug: 24616261]


Related CVEs


CVE-2016-4998
CVE-2016-4997
CVE-2015-8374

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.284.2.el5uek.src.rpmb1c0803b58b2a255794bd23ca3388d1eELSA-2020-5936
kernel-uek-2.6.39-400.284.2.el5uek.i686.rpmbcc68b4da1424cc80c32fe0a2323533cELSA-2020-5936
kernel-uek-debug-2.6.39-400.284.2.el5uek.i686.rpm0b427c6355f8b53bd24126fcd51ff8c5ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.284.2.el5uek.i686.rpm53261f617425223f1b660b871a4b6538ELSA-2020-5936
kernel-uek-devel-2.6.39-400.284.2.el5uek.i686.rpmb9cfa097365d3735d95b5552257896d0ELSA-2020-5936
kernel-uek-doc-2.6.39-400.284.2.el5uek.noarch.rpm1c4038fa947886d1fd75e8731d4030fbELSA-2020-5936
kernel-uek-firmware-2.6.39-400.284.2.el5uek.noarch.rpmc7bbc968a49d7f5cbe24e8494c035e89ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.284.2.el5uek.src.rpmb1c0803b58b2a255794bd23ca3388d1eELSA-2020-5936
kernel-uek-2.6.39-400.284.2.el5uek.x86_64.rpmdb39333bcf7b68651c03bd55093351deELSA-2020-5936
kernel-uek-debug-2.6.39-400.284.2.el5uek.x86_64.rpmcb21b4893864dfbd3190901a6910eb16ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.284.2.el5uek.x86_64.rpm3e6728cda266bece8808042234b852ffELSA-2020-5936
kernel-uek-devel-2.6.39-400.284.2.el5uek.x86_64.rpm151cbfe2238bc84987b7934bcbe6bb86ELSA-2020-5936
kernel-uek-doc-2.6.39-400.284.2.el5uek.noarch.rpm1c4038fa947886d1fd75e8731d4030fbELSA-2020-5936
kernel-uek-firmware-2.6.39-400.284.2.el5uek.noarch.rpmc7bbc968a49d7f5cbe24e8494c035e89ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.284.2.el6uek.src.rpme37bb4c78f17681fbeda484990284f2cELSA-2021-9215
kernel-uek-2.6.39-400.284.2.el6uek.i686.rpm302d24574deff373ed07fef21dd72debELSA-2021-9215
kernel-uek-debug-2.6.39-400.284.2.el6uek.i686.rpme1c151de05397805ca59fdb3c715da82ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.284.2.el6uek.i686.rpm704a8e35bdaa73081cb1ca57908b7688ELSA-2021-9215
kernel-uek-devel-2.6.39-400.284.2.el6uek.i686.rpm590636da58816a2d694a98a601d6ae99ELSA-2021-9215
kernel-uek-doc-2.6.39-400.284.2.el6uek.noarch.rpm896c46a1d13b3391afee308bd5f08972ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.284.2.el6uek.noarch.rpmbade9a6a09fb532fec504ab3cc54eeb6ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.284.2.el6uek.src.rpme37bb4c78f17681fbeda484990284f2cELSA-2021-9215
kernel-uek-2.6.39-400.284.2.el6uek.x86_64.rpmca2ba0ec45eeaaf7ea211212d9959861ELSA-2021-9215
kernel-uek-debug-2.6.39-400.284.2.el6uek.x86_64.rpm45c35233de66a347f3694f27373354c2ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.284.2.el6uek.x86_64.rpm7ce8e2c28e6861d326a665a13bb10dd2ELSA-2021-9215
kernel-uek-devel-2.6.39-400.284.2.el6uek.x86_64.rpm14a86f106ad13720df03bf9a3c554738ELSA-2021-9215
kernel-uek-doc-2.6.39-400.284.2.el6uek.noarch.rpm896c46a1d13b3391afee308bd5f08972ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.284.2.el6uek.noarch.rpmbade9a6a09fb532fec504ab3cc54eeb6ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete