ELSA-2017-3626

ELSA-2017-3626 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2017-09-28

Description


[2.6.39-400.297.9]
- fs/binfmt_elf.c: fix bug in loading of PIE binaries (Michael Davidson) [Orabug: 26870958] {CVE-2017-1000253}


Related CVEs


CVE-2017-1000253

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.297.9.el5uek.src.rpm6b321065950d717c38ef1ea17d9fa5ceELSA-2020-5936
kernel-uek-2.6.39-400.297.9.el5uek.i686.rpm81cccf90ad318a00e518fcb38e16b20eELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.9.el5uek.i686.rpm0e86fef6e677e0090a697f572d9847dbELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.9.el5uek.i686.rpmbf84120440fc5fabb9b96620f687cba7ELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.9.el5uek.i686.rpm6b5a4250396c5dfe69b71f17a589a200ELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.9.el5uek.noarch.rpm99e9a6d817bc8fb738a6b77c05d3497fELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.9.el5uek.noarch.rpm88ec31b97170bb88e197de65427e7ceaELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.297.9.el5uek.src.rpm6b321065950d717c38ef1ea17d9fa5ceELSA-2020-5936
kernel-uek-2.6.39-400.297.9.el5uek.x86_64.rpm091bded30796251ada9cabdf8e4dd7f5ELSA-2020-5936
kernel-uek-debug-2.6.39-400.297.9.el5uek.x86_64.rpm59db078a33ede4bddd6fa5153f8175c4ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.297.9.el5uek.x86_64.rpm7d6f6f84a110dc2750ca0bd85f94d340ELSA-2020-5936
kernel-uek-devel-2.6.39-400.297.9.el5uek.x86_64.rpm20c644ff328d1700725354ca5feec933ELSA-2020-5936
kernel-uek-doc-2.6.39-400.297.9.el5uek.noarch.rpm99e9a6d817bc8fb738a6b77c05d3497fELSA-2020-5936
kernel-uek-firmware-2.6.39-400.297.9.el5uek.noarch.rpm88ec31b97170bb88e197de65427e7ceaELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.297.9.el6uek.src.rpm3658e2688497321d313990923d1d00f7ELSA-2021-9215
kernel-uek-2.6.39-400.297.9.el6uek.i686.rpmdd45237a9381ff993ac8c5196c84c138ELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.9.el6uek.i686.rpm6c2d3f9c872f128538be3f706e709eb7ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.9.el6uek.i686.rpm0434f7104fbc2ecd89935f90c55896d4ELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.9.el6uek.i686.rpmc4208705d4dec02a27cc4ac7edca07b4ELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.9.el6uek.noarch.rpm49511d7b4a4648a78b2b45fa355bb29aELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.9.el6uek.noarch.rpm2f848ccec1260ce7de0cfc80235a9b46ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.297.9.el6uek.src.rpm3658e2688497321d313990923d1d00f7ELSA-2021-9215
kernel-uek-2.6.39-400.297.9.el6uek.x86_64.rpm026a008ab030e05a7c82edd8bc6e2195ELSA-2021-9215
kernel-uek-debug-2.6.39-400.297.9.el6uek.x86_64.rpme017e523bb215d14327ae77afb97d9a0ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.297.9.el6uek.x86_64.rpmb9a0ac8b3dfb3fecb269be464f40b585ELSA-2021-9215
kernel-uek-devel-2.6.39-400.297.9.el6uek.x86_64.rpmc532a8a4e51174fccbce5e87928d3f82ELSA-2021-9215
kernel-uek-doc-2.6.39-400.297.9.el6uek.noarch.rpm49511d7b4a4648a78b2b45fa355bb29aELSA-2021-9215
kernel-uek-firmware-2.6.39-400.297.9.el6uek.noarch.rpm2f848ccec1260ce7de0cfc80235a9b46ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete