ELSA-2017-3592

ELSA-2017-3592 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-07-12

Description


[2.6.39-400.297.4]
- mm: larger stack guard gap, between vmas (Hugh Dickins) [Orabug: 26326145] {CVE-2017-1000364}


Related CVEs


CVE-2017-1000364

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.297.4.el5uek.src.rpma4b5dc8166320f8810a447dcfb49b5b0ELSA-2020-5936
kernel-uek-2.6.39-400.297.4.el5uek.i686.rpmfe127e8c32249fe572d843e5b72d864aELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.4.el5uek.i686.rpm2de788e488b0c1857ecba2f8d90def2bELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.4.el5uek.i686.rpm465dff6fe4f9d5c697be7db485a8befeELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.4.el5uek.i686.rpm765415c4450f0e06967a8a74d6fdb859ELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.4.el5uek.noarch.rpm5631cbf1bd388c52d23219dcb3cc78f8ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.4.el5uek.noarch.rpm093af1c99fe7105a3f397300e01def00ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.297.4.el5uek.src.rpma4b5dc8166320f8810a447dcfb49b5b0ELSA-2020-5936
kernel-uek-2.6.39-400.297.4.el5uek.x86_64.rpm16424c698e564a821a5eeece54f42db5ELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.4.el5uek.x86_64.rpmf181cea1f05e0bc9c6d6cc3027d77b0eELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.4.el5uek.x86_64.rpmce2574b04dd599dfe6d138e9ebbe42dbELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.4.el5uek.x86_64.rpm4d5144f4663d0cd18a9b142c055dba6dELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.4.el5uek.noarch.rpm5631cbf1bd388c52d23219dcb3cc78f8ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.4.el5uek.noarch.rpm093af1c99fe7105a3f397300e01def00ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.297.4.el6uek.src.rpm0b660481d0bdff347f6306d19276048eELSA-2021-9215
kernel-uek-2.6.39-400.297.4.el6uek.i686.rpmd8fd1fa0bc298b65a0c9ade64bd1f414ELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.4.el6uek.i686.rpm124911a97457ffdb2691e95a6ad33487ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.4.el6uek.i686.rpmb58fdecbc5eede3d7db6febbcb71a349ELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.4.el6uek.i686.rpma0bf69756a138c52aa7f8f907e32f0c2ELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.4.el6uek.noarch.rpm49074b8dce0cfe17e31ecbcae628826dELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.4.el6uek.noarch.rpm7fc3a15a16bca02e269013728e097768ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.297.4.el6uek.src.rpm0b660481d0bdff347f6306d19276048eELSA-2021-9215
kernel-uek-2.6.39-400.297.4.el6uek.x86_64.rpm4929b5fe468d16fd24673cb6eedebaf6ELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.4.el6uek.x86_64.rpmcb50e18b8a9d92d366bb8a10d61bea13ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.4.el6uek.x86_64.rpm0dd233f2b1e202135a759ff14de8b495ELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.4.el6uek.x86_64.rpm126e62e9cb46d9390f134045a01679e0ELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.4.el6uek.noarch.rpm49074b8dce0cfe17e31ecbcae628826dELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.4.el6uek.noarch.rpm7fc3a15a16bca02e269013728e097768ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete