ELSA-2018-4269

ELSA-2018-4269 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2018-11-08

Description


[2.6.39-400.303.1]
- scsi: libsas: fix memory leak in sas_smp_get_phy_events() (Jason Yan) [Orabug: 27927686] {CVE-2018-7757}
- Revert 'Fix up non-directory creation in SGID directories' (Brian Maly) [Orabug: 28781234]


Related CVEs


CVE-2018-7757

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.303.1.el5uek.src.rpm3a1e24c415580e7ecbb6f4c40008de02ELSA-2020-5936
kernel-uek-2.6.39-400.303.1.el5uek.i686.rpmff3f5817e884882ea0ae9318891a7b8eELSA-2020-5936
kernel-uek-debug-2.6.39-400.303.1.el5uek.i686.rpmc7d94c47b5833a948bdfbb0b506954e3ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.303.1.el5uek.i686.rpma02f2c611817462cfbe4044792896e44ELSA-2020-5936
kernel-uek-devel-2.6.39-400.303.1.el5uek.i686.rpmf7acec4e180cba1ede296b52fa2c8613ELSA-2020-5936
kernel-uek-doc-2.6.39-400.303.1.el5uek.noarch.rpmcd66b39a1773025e048a1032dc38d838ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.303.1.el5uek.noarch.rpm98de80ba3bb49eabf2ccbac9ba5a6699ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.303.1.el5uek.src.rpm3a1e24c415580e7ecbb6f4c40008de02ELSA-2020-5936
kernel-uek-2.6.39-400.303.1.el5uek.x86_64.rpm7e02e785d8208016a5a98b4df23264afELSA-2020-5936
kernel-uek-debug-2.6.39-400.303.1.el5uek.x86_64.rpm8e54aef734b64b4549ac3901423c3046ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.303.1.el5uek.x86_64.rpm84b3f8001c61285ba29e75944c694fadELSA-2020-5936
kernel-uek-devel-2.6.39-400.303.1.el5uek.x86_64.rpm5f44c273af2ec4864c6bbdbd73b1eb92ELSA-2020-5936
kernel-uek-doc-2.6.39-400.303.1.el5uek.noarch.rpmcd66b39a1773025e048a1032dc38d838ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.303.1.el5uek.noarch.rpm98de80ba3bb49eabf2ccbac9ba5a6699ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.303.1.el6uek.src.rpmaabf34ea6de22df53dab7459d85488f8ELSA-2021-9215
kernel-uek-2.6.39-400.303.1.el6uek.i686.rpm18bc7a01e1453c26e5ab5e61b3c015f0ELSA-2021-9215
kernel-uek-debug-2.6.39-400.303.1.el6uek.i686.rpmc5ddcc31776e8f87b322feffa0b76289ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.303.1.el6uek.i686.rpmce53387f63b451cbcb8cac523b513980ELSA-2021-9215
kernel-uek-devel-2.6.39-400.303.1.el6uek.i686.rpm5557bbdb4cc45f8d71861c06eb947082ELSA-2021-9215
kernel-uek-doc-2.6.39-400.303.1.el6uek.noarch.rpmfab5f92cef217f8947258756d44935afELSA-2021-9215
kernel-uek-firmware-2.6.39-400.303.1.el6uek.noarch.rpm20e9d9cee162194132a0b0aabe5f3bebELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.303.1.el6uek.src.rpmaabf34ea6de22df53dab7459d85488f8ELSA-2021-9215
kernel-uek-2.6.39-400.303.1.el6uek.x86_64.rpm3f05179c0f009cb78a78eb7d7c954c1dELSA-2021-9215
kernel-uek-debug-2.6.39-400.303.1.el6uek.x86_64.rpm0d8ed4d667308fff444f759c27e80741ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.303.1.el6uek.x86_64.rpmf1cde3f9a938062149049b98e2b41ce0ELSA-2021-9215
kernel-uek-devel-2.6.39-400.303.1.el6uek.x86_64.rpmd60cb3babb4ef2a3bf44dfb1dd4cd8f2ELSA-2021-9215
kernel-uek-doc-2.6.39-400.303.1.el6uek.noarch.rpmfab5f92cef217f8947258756d44935afELSA-2021-9215
kernel-uek-firmware-2.6.39-400.303.1.el6uek.noarch.rpm20e9d9cee162194132a0b0aabe5f3bebELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete