ELSA-2022-9181

ELSA-2022-9181 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-02-28

Description


[5.4.17-2136.304.4.2]
- netfilter: nf_tables_offload: incorrect flow offload action array size (Pablo Neira Ayuso) [Orabug: 33899500] {CVE-2022-25636}


Related CVEs


CVE-2022-25636

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2136.304.4.2.el7uek.src.rpmb1ae0dae4654ce2b8a79dfde88886f2c-
kernel-uek-5.4.17-2136.304.4.2.el7uek.aarch64.rpmcc725b58be5d2bdf88f72b63624decf2-
kernel-uek-debug-5.4.17-2136.304.4.2.el7uek.aarch64.rpm5c014b0908678194ccf631470b478199-
kernel-uek-debug-devel-5.4.17-2136.304.4.2.el7uek.aarch64.rpm9ff7a4ddf07e4bc7a2f402bfee5efe1e-
kernel-uek-devel-5.4.17-2136.304.4.2.el7uek.aarch64.rpmf7ffce581e1de73c98db118d4c30627f-
kernel-uek-doc-5.4.17-2136.304.4.2.el7uek.noarch.rpm70a61cd71c76e217d30f59b24e6f9bdf-
kernel-uek-tools-5.4.17-2136.304.4.2.el7uek.aarch64.rpm914621e89781e63a93440be14b6c0943-
kernel-uek-tools-libs-5.4.17-2136.304.4.2.el7uek.aarch64.rpmc50ae7c854da7cac3fea749bf2e5ac49-
perf-5.4.17-2136.304.4.2.el7uek.aarch64.rpm1389db599ebc9d91e56ce103a923ec2f-
python-perf-5.4.17-2136.304.4.2.el7uek.aarch64.rpm325e7a9844cf8b1b1681540927b2bd03-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2136.304.4.2.el7uek.src.rpmb1ae0dae4654ce2b8a79dfde88886f2c-
kernel-uek-5.4.17-2136.304.4.2.el7uek.x86_64.rpm525761a6af4f7f8e098913dc2fdf8a7e-
kernel-uek-debug-5.4.17-2136.304.4.2.el7uek.x86_64.rpm01c7fe88bf27a820508156a878fa0a08-
kernel-uek-debug-devel-5.4.17-2136.304.4.2.el7uek.x86_64.rpmac14b5160155a191aa5696b2b1ac9d52-
kernel-uek-devel-5.4.17-2136.304.4.2.el7uek.x86_64.rpme5b24cba09324fd083854b293821f434-
kernel-uek-doc-5.4.17-2136.304.4.2.el7uek.noarch.rpm70a61cd71c76e217d30f59b24e6f9bdf-
kernel-uek-tools-5.4.17-2136.304.4.2.el7uek.x86_64.rpm8682ebcd61ea8fbf8d4da4e3e43525a6-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2136.304.4.2.el8uek.src.rpm3ae887b6a8ee09386a45a5ff88affbb9-
kernel-uek-5.4.17-2136.304.4.2.el8uek.aarch64.rpm6d451f2df1d6154b2aa6a830aa762503-
kernel-uek-debug-5.4.17-2136.304.4.2.el8uek.aarch64.rpm26493edb583e788e96625298c3bad6b9-
kernel-uek-debug-devel-5.4.17-2136.304.4.2.el8uek.aarch64.rpmf8fcfe7315e6cf59d07a5fac2e36dc68-
kernel-uek-devel-5.4.17-2136.304.4.2.el8uek.aarch64.rpm647c00ea48aa62e0df2fcc9fb888bba3-
kernel-uek-doc-5.4.17-2136.304.4.2.el8uek.noarch.rpm5a59657a5a0db6d2341b49701d6973dc-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2136.304.4.2.el8uek.src.rpm3ae887b6a8ee09386a45a5ff88affbb9-
kernel-uek-5.4.17-2136.304.4.2.el8uek.x86_64.rpm899e00cd9945e03e075c13bd5e476854-
kernel-uek-debug-5.4.17-2136.304.4.2.el8uek.x86_64.rpmcf1605b747dd90519a7ca4c6aff5fbb8-
kernel-uek-debug-devel-5.4.17-2136.304.4.2.el8uek.x86_64.rpm29111826338d69942f98e91aa6134b0e-
kernel-uek-devel-5.4.17-2136.304.4.2.el8uek.x86_64.rpm31d6088c9f052d6464aaaadd1a4b5b27-
kernel-uek-doc-5.4.17-2136.304.4.2.el8uek.noarch.rpm5a59657a5a0db6d2341b49701d6973dc-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete