ELSA-2020-5709

ELSA-2020-5709 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-06-05

Description


[2.6.39-400.322.1]
- ipvs: reset ipvs pointer in netns (Julian Anastasov) [Orabug: 31027196]
- ipvs: prefer NETDEV_DOWN event to free cached dsts (Julian Anastasov) [Orabug: 31027196]
- HID: hiddev: do cleanup in failure of opening a device (Hillf Danton) [Orabug: 31206362] {CVE-2019-19527}
- HID: hiddev: avoid opening a disconnected device (Hillf Danton) [Orabug: 31206362] {CVE-2019-19527}
- HID: Fix assumption that devices have inputs (Alan Stern) [Orabug: 31208624] {CVE-2019-19532}


Related CVEs


CVE-2019-19527
CVE-2019-19532

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.322.1.el5uek.src.rpm4adbbe27ef187d5929cc8e6ac724977aELSA-2020-5936
kernel-uek-2.6.39-400.322.1.el5uek.i686.rpm30b7b94e583f23682e34b29d70d2582dELSA-2020-5936
kernel-uek-debug-2.6.39-400.322.1.el5uek.i686.rpm1f5f089cdf6ee6021d7e3c21c0a5b9d4ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.322.1.el5uek.i686.rpmf85846df50476fd23e77e203c0fcd054ELSA-2020-5936
kernel-uek-devel-2.6.39-400.322.1.el5uek.i686.rpm6218378372936ac1e3b1b4bb34e62e6aELSA-2020-5936
kernel-uek-doc-2.6.39-400.322.1.el5uek.noarch.rpm1f538fb38abe0a7c71dfe5d35efb6f97ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.322.1.el5uek.noarch.rpmb9236f38ad2fa989188a0ed765206e5bELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.322.1.el5uek.src.rpm4adbbe27ef187d5929cc8e6ac724977aELSA-2020-5936
kernel-uek-2.6.39-400.322.1.el5uek.x86_64.rpm68395125cb542030c42583af5c97c086ELSA-2020-5936
kernel-uek-debug-2.6.39-400.322.1.el5uek.x86_64.rpm211b0621b52c7be3f86b4e767523cbccELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.322.1.el5uek.x86_64.rpmb4fce1dbe9883177c0c3deeab12e16b4ELSA-2020-5936
kernel-uek-devel-2.6.39-400.322.1.el5uek.x86_64.rpmf6f3419a6f5a734e68b7c725d602c184ELSA-2020-5936
kernel-uek-doc-2.6.39-400.322.1.el5uek.noarch.rpm1f538fb38abe0a7c71dfe5d35efb6f97ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.322.1.el5uek.noarch.rpmb9236f38ad2fa989188a0ed765206e5bELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.322.1.el6uek.src.rpm342319d4565eec47d32a10c54799d596ELSA-2021-9215
kernel-uek-2.6.39-400.322.1.el6uek.i686.rpm198cd4b3646f85db1ca6f614717cc339ELSA-2021-9215
kernel-uek-debug-2.6.39-400.322.1.el6uek.i686.rpmfcf4ec22932cf199db1d31eca2f49d9eELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.322.1.el6uek.i686.rpm39f1aec2f6e18e86665c54c8b0491b75ELSA-2021-9215
kernel-uek-devel-2.6.39-400.322.1.el6uek.i686.rpm2d4365354b6bd0bef357be1628bb0091ELSA-2021-9215
kernel-uek-doc-2.6.39-400.322.1.el6uek.noarch.rpmeb2f88e55603a962339cc5e5b8f39116ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.322.1.el6uek.noarch.rpm2c2b52afe559bd22f39628567f43a190ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.322.1.el6uek.src.rpm342319d4565eec47d32a10c54799d596ELSA-2021-9215
kernel-uek-2.6.39-400.322.1.el6uek.x86_64.rpm016cac7641db9f71310ce4b4c7eadce2ELSA-2021-9215
kernel-uek-debug-2.6.39-400.322.1.el6uek.x86_64.rpm3d88bc7ec6f4134efe487326e18dfa66ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.322.1.el6uek.x86_64.rpm74d2023297bb23b6cb51d6446ce68a1fELSA-2021-9215
kernel-uek-devel-2.6.39-400.322.1.el6uek.x86_64.rpm0193f2bb2d5881e16e955744576136c6ELSA-2021-9215
kernel-uek-doc-2.6.39-400.322.1.el6uek.noarch.rpmeb2f88e55603a962339cc5e5b8f39116ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.322.1.el6uek.noarch.rpm2c2b52afe559bd22f39628567f43a190ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete