ELSA-2017-3597

ELSA-2017-3597 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-07-27

Description


[2.6.39-400.297.5]
- selinux: quiet the filesystem labeling behavior message (Paul Moore) [Orabug: 25721485]
- RDS/IB: active bonding port state fix for intfs added late (Mukesh Kacker) [Orabug: 25875426]
- HID: hid-cypress: validate length of report (Greg Kroah-Hartman) [Orabug: 25891914] {CVE-2017-7273}
- udf: Remove repeated loads blocksize (Jan Kara) [Orabug: 25905722] {CVE-2015-4167}
- udf: Check length of extended attributes and allocation descriptors (Jan Kara) [Orabug: 25905722] {CVE-2015-4167}
- udf: Verify i_size when loading inode (Jan Kara) [Orabug: 25905722] {CVE-2015-4167}
- btrfs: drop unused parameter from btrfs_item_nr (Ross Kirk) [Orabug: 25948102] {CVE-2014-9710}
- Btrfs: cleanup of function where fixup_low_keys() is called (Tsutomu Itoh) [Orabug: 25948102] {CVE-2014-9710}
- Btrfs: remove unused argument of fixup_low_keys() (Tsutomu Itoh) [Orabug: 25948102] {CVE-2014-9710}
- Btrfs: remove unused argument of btrfs_extend_item() (Tsutomu Itoh) [Orabug: 25948102] {CVE-2014-9710}
- Btrfs: add support for asserts (Josef Bacik) [Orabug: 25948102] {CVE-2014-9710}
- Btrfs: make xattr replace operations atomic (Filipe Manana) [Orabug: 25948102] {CVE-2014-9710}
- net: validate the range we feed to iov_iter_init() in sys_sendto/sys_recvfrom (Al Viro) [Orabug: 25948149] {CVE-2015-2686}
- xsigo: Compute node crash on FC failover (Joe Jin) [Orabug: 25965445]
- PCI: Prevent VPD access for QLogic ISP2722 (Ethan Zhao) [Orabug: 25975513]
- PCI: Prevent VPD access for buggy devices (Babu Moger) [Orabug: 25975513]
- ipv4: try to cache dst_entries which would cause a redirect (Hannes Frederic Sowa) [Orabug: 26032377] {CVE-2015-1465}


Related CVEs


CVE-2015-4167
CVE-2017-7273
CVE-2014-9710
CVE-2015-2686
CVE-2015-1465

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.297.5.el5uek.src.rpm4cfa6bd83ade13721342cbfc82565548ELSA-2020-5936
kernel-uek-2.6.39-400.297.5.el5uek.i686.rpmbeb9b82af9dc644df4a3c94a20e6dc3eELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.5.el5uek.i686.rpm371b226d56d4b2dd101eeb7dbabd7e70ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.5.el5uek.i686.rpmdd445d913cd9d7ab6057401c3ecdf934ELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.5.el5uek.i686.rpmd0539caf0ea075b7988b32d1d9cf562dELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.5.el5uek.noarch.rpmeff421522012580e730de041d2b2def6ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.5.el5uek.noarch.rpm2e3a3fc4ef4fc1c03248c9debdd368a4ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.297.5.el5uek.src.rpm4cfa6bd83ade13721342cbfc82565548ELSA-2020-5936
kernel-uek-2.6.39-400.297.5.el5uek.x86_64.rpm1a36457ac367507f9414ef5b384f4aa1ELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.5.el5uek.x86_64.rpm8068a9b3e3cd9897fb2c974ae060bfecELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.5.el5uek.x86_64.rpm7423f2500f6479ab6dfbbe1fff46935dELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.5.el5uek.x86_64.rpm66e534203f796f56be5d24765a1d6cf8ELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.5.el5uek.noarch.rpmeff421522012580e730de041d2b2def6ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.5.el5uek.noarch.rpm2e3a3fc4ef4fc1c03248c9debdd368a4ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.297.5.el6uek.src.rpm4d5fb333696344ff7fdd8da8aecfa58fELSA-2021-9215
kernel-uek-2.6.39-400.297.5.el6uek.i686.rpmf4e098bc9476f984413a08e4c7f9dd8cELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.5.el6uek.i686.rpmd0fa01ba08e076e0ae9151e4fb12a16fELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.5.el6uek.i686.rpma2c26c775b129b3ba5380e1d1b03c05fELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.5.el6uek.i686.rpm75496ffa55c8fdc95aba69c2e5eef22aELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.5.el6uek.noarch.rpmd8002b54e07edec59b7813ca763f4c9dELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.5.el6uek.noarch.rpm374f3b4acf380bd8c446c6550c410941ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.297.5.el6uek.src.rpm4d5fb333696344ff7fdd8da8aecfa58fELSA-2021-9215
kernel-uek-2.6.39-400.297.5.el6uek.x86_64.rpmb26d11b04f2652f60ad6d06e315df2eaELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.5.el6uek.x86_64.rpme8a65dea1394e4c53532ec2484b80e7eELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.5.el6uek.x86_64.rpm8f6d1b0ded0ac99c4fa2d70acec0fca6ELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.5.el6uek.x86_64.rpm4e21ff051b421793c77cceda77e05f04ELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.5.el6uek.noarch.rpmd8002b54e07edec59b7813ca763f4c9dELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.5.el6uek.noarch.rpm374f3b4acf380bd8c446c6550c410941ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete