ELSA-2022-9425

ELSA-2022-9425 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-05-24

Description


[5.4.17-2136.307.3.4]
- io_uring: always use original task when preparing req identity (Jens Axboe) [Orabug: 34186552] {CVE-2022-1786}

[5.4.17-2136.307.3.3]
- debug: Lock down kgdb (Stephen Brennan) [Orabug: 34152699] {CVE-2022-21499}


Related CVEs


CVE-2022-1786
CVE-2022-21499

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) kernel-uek-5.4.17-2136.307.3.4.el7uek.src.rpm06a3bf50ff5989b81782702d213f066c-
kernel-uek-5.4.17-2136.307.3.4.el7uek.aarch64.rpm5781c31b2de74d587fac7dd937d86078-
kernel-uek-debug-5.4.17-2136.307.3.4.el7uek.aarch64.rpm1d7816c60ef338db8536d1faad53fafd-
kernel-uek-debug-devel-5.4.17-2136.307.3.4.el7uek.aarch64.rpm4f356623c4fcda41109c98632b937454-
kernel-uek-devel-5.4.17-2136.307.3.4.el7uek.aarch64.rpm744b0d8a5bdb406c89ad04a8f5ac9dab-
kernel-uek-doc-5.4.17-2136.307.3.4.el7uek.noarch.rpm906744d3d1ac5c282d02462ff9940f14-
kernel-uek-tools-5.4.17-2136.307.3.4.el7uek.aarch64.rpm52c6bfd198a0d0ce2b1063a2de944e03-
kernel-uek-tools-libs-5.4.17-2136.307.3.4.el7uek.aarch64.rpm1d2f34d6164220ac0e962cd3b8c96ec1-
perf-5.4.17-2136.307.3.4.el7uek.aarch64.rpmc250fb7408c7dde6207b94ec374dd464-
python-perf-5.4.17-2136.307.3.4.el7uek.aarch64.rpmfeaeaadfe6dd0d03bc169efe63c9ed33-
Oracle Linux 7 (x86_64) kernel-uek-5.4.17-2136.307.3.4.el7uek.src.rpm06a3bf50ff5989b81782702d213f066c-
kernel-uek-5.4.17-2136.307.3.4.el7uek.x86_64.rpm6a8cdfce951d393b5c9ffd6a1bc70c53-
kernel-uek-debug-5.4.17-2136.307.3.4.el7uek.x86_64.rpmfeb80c87809520332fc55b5c6caf0edb-
kernel-uek-debug-devel-5.4.17-2136.307.3.4.el7uek.x86_64.rpm12e4b39bf4f78f679993468ce0801933-
kernel-uek-devel-5.4.17-2136.307.3.4.el7uek.x86_64.rpmacf9bd46e47861d5dc4c407d3193fee8-
kernel-uek-doc-5.4.17-2136.307.3.4.el7uek.noarch.rpm906744d3d1ac5c282d02462ff9940f14-
kernel-uek-tools-5.4.17-2136.307.3.4.el7uek.x86_64.rpma5f42b5dc5558221f6739827f07d7309-
Oracle Linux 8 (aarch64) kernel-uek-5.4.17-2136.307.3.4.el8uek.src.rpm3e45e6d8d39e967cc89818512c2776bc-
kernel-uek-5.4.17-2136.307.3.4.el8uek.aarch64.rpma2f8760dd4a0be0002936cebfa1adeba-
kernel-uek-debug-5.4.17-2136.307.3.4.el8uek.aarch64.rpmfe0f14e235765d949a85e8c9ecb4f08b-
kernel-uek-debug-devel-5.4.17-2136.307.3.4.el8uek.aarch64.rpme7b70323afb9000fad9fef86419bf96c-
kernel-uek-devel-5.4.17-2136.307.3.4.el8uek.aarch64.rpmadd29b8b07dd60be31601877f7c06bd3-
kernel-uek-doc-5.4.17-2136.307.3.4.el8uek.noarch.rpmea8b11db6b3cd6ef311d4e0af0e666f5-
Oracle Linux 8 (x86_64) kernel-uek-5.4.17-2136.307.3.4.el8uek.src.rpm3e45e6d8d39e967cc89818512c2776bc-
kernel-uek-5.4.17-2136.307.3.4.el8uek.x86_64.rpm23f2fbf102710c87f50facfeb95c3c4b-
kernel-uek-debug-5.4.17-2136.307.3.4.el8uek.x86_64.rpma633a3c05175be6df5551ee3c9666b9c-
kernel-uek-debug-devel-5.4.17-2136.307.3.4.el8uek.x86_64.rpmc351c0e9879d7510d87236747e3a145b-
kernel-uek-devel-5.4.17-2136.307.3.4.el8uek.x86_64.rpmeac7b32b3653c3c4df56b00ec83813e1-
kernel-uek-doc-5.4.17-2136.307.3.4.el8uek.noarch.rpmea8b11db6b3cd6ef311d4e0af0e666f5-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete