ELSA-2020-5881

ELSA-2020-5881 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-10-09

Description


[2.6.39-400.326.1]
- ath9k_htc: release allocated buffer if timed out (Navid Emamdoost) [Orabug: 31351574] {CVE-2019-19073}
- USB: serial: io_ti: fix information leak in completion handler (Johan Hovold) [Orabug: 31352086] {CVE-2017-8924}
- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song) [Orabug: 31884244] {CVE-2020-25285}
- ext4: fix potential negative array index in do_split() (Eric Sandeen) [Orabug: 31895333] {CVE-2020-14314}


Related CVEs


CVE-2019-19073
CVE-2020-14314
CVE-2017-8924
CVE-2020-25285

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.326.1.el5uek.src.rpm49b4f7ae884fbfee8e0414dd2a5c0ccfELSA-2020-5936
kernel-uek-2.6.39-400.326.1.el5uek.i686.rpm0a5fb2eee697b8966eebcb2fa3eb927aELSA-2020-5936
kernel-uek-debug-2.6.39-400.326.1.el5uek.i686.rpme368d227336663035d55b687ec1c47deELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.326.1.el5uek.i686.rpmc0e446650f67f508407f17b06d7e76a1ELSA-2020-5936
kernel-uek-devel-2.6.39-400.326.1.el5uek.i686.rpmd319815fe7187cb77c8cdcf30ee7907fELSA-2020-5936
kernel-uek-doc-2.6.39-400.326.1.el5uek.noarch.rpmc8c8dcb4826d092f43f613e6db8aadaaELSA-2020-5936
kernel-uek-firmware-2.6.39-400.326.1.el5uek.noarch.rpm94b49b0c100217ece84f16ff0e6209a0ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.326.1.el5uek.src.rpm49b4f7ae884fbfee8e0414dd2a5c0ccfELSA-2020-5936
kernel-uek-2.6.39-400.326.1.el5uek.x86_64.rpm0a3f10bbfb2f7fc5c392ada96c9b0fc5ELSA-2020-5936
kernel-uek-debug-2.6.39-400.326.1.el5uek.x86_64.rpm5c8a5ed7a9796e8dccc0af88fe37dd09ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.326.1.el5uek.x86_64.rpmc64433dcdf8d9fe24d21f3d2556802e7ELSA-2020-5936
kernel-uek-devel-2.6.39-400.326.1.el5uek.x86_64.rpm3ab6c5c54faa3c9ddab489fed9fbe5abELSA-2020-5936
kernel-uek-doc-2.6.39-400.326.1.el5uek.noarch.rpmc8c8dcb4826d092f43f613e6db8aadaaELSA-2020-5936
kernel-uek-firmware-2.6.39-400.326.1.el5uek.noarch.rpm94b49b0c100217ece84f16ff0e6209a0ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.326.1.el6uek.src.rpma46659ddf01b89303f469fcf99b646c2ELSA-2021-9215
kernel-uek-2.6.39-400.326.1.el6uek.i686.rpm9a976187da97b4e132f4ef5951c2e653ELSA-2021-9215
kernel-uek-debug-2.6.39-400.326.1.el6uek.i686.rpmd63fc7e07a597a7271bdff25eb0a9e89ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.326.1.el6uek.i686.rpm072caf47474017969b563717be5cde9eELSA-2021-9215
kernel-uek-devel-2.6.39-400.326.1.el6uek.i686.rpme549e320d0b17ab68e19c22065704c70ELSA-2021-9215
kernel-uek-doc-2.6.39-400.326.1.el6uek.noarch.rpmafe2fd69db06ca1038161efbf9390d51ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.326.1.el6uek.noarch.rpmb091c71b2b77def54d21f45218c33e42ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.326.1.el6uek.src.rpma46659ddf01b89303f469fcf99b646c2ELSA-2021-9215
kernel-uek-2.6.39-400.326.1.el6uek.x86_64.rpm19b87c31e8490aacbd3009f264629f0fELSA-2021-9215
kernel-uek-debug-2.6.39-400.326.1.el6uek.x86_64.rpm3e473f9630c2494b49588244b91bc292ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.326.1.el6uek.x86_64.rpm561a9842f95933151e9daca406c89dbaELSA-2021-9215
kernel-uek-devel-2.6.39-400.326.1.el6uek.x86_64.rpm2ec45a78124bb4707d692f2b5ff07f41ELSA-2021-9215
kernel-uek-doc-2.6.39-400.326.1.el6uek.noarch.rpmafe2fd69db06ca1038161efbf9390d51ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.326.1.el6uek.noarch.rpmb091c71b2b77def54d21f45218c33e42ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete