ELSA-2020-5645

ELSA-2020-5645 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-04-10

Description


[2.6.39-400.321.1]
- net: qlogic: Fix memory leak in ql_alloc_large_buffers (Navid Emamdoost) [Orabug: 31055329] {CVE-2019-18806}


Related CVEs


CVE-2019-18806

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.321.1.el5uek.src.rpmad6f4423b6087938fa51201d57d3c7b8ELSA-2020-5936
kernel-uek-2.6.39-400.321.1.el5uek.i686.rpmd64a8274ca2ff500a2c975b278c7e52aELSA-2020-5936
kernel-uek-debug-2.6.39-400.321.1.el5uek.i686.rpm7eee83afc83e779d320f960407d83e67ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.321.1.el5uek.i686.rpm78cfe51641bac537e69d908643fbea37ELSA-2020-5936
kernel-uek-devel-2.6.39-400.321.1.el5uek.i686.rpm48a8418b86a99bebd2d7dde7cf4b0aeaELSA-2020-5936
kernel-uek-doc-2.6.39-400.321.1.el5uek.noarch.rpm82de55e7591e847bf234075ceca5ee88ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.321.1.el5uek.noarch.rpmc87173780441bbcbc5c91434e8c331d1ELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.321.1.el5uek.src.rpmad6f4423b6087938fa51201d57d3c7b8ELSA-2020-5936
kernel-uek-2.6.39-400.321.1.el5uek.x86_64.rpm58e2f9bbec8519d3f56ef20552611583ELSA-2020-5936
kernel-uek-debug-2.6.39-400.321.1.el5uek.x86_64.rpm3bd19a13c08333a5555642fce253f026ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.321.1.el5uek.x86_64.rpm23dde2b5208511fd941ebc9d6ef7fa18ELSA-2020-5936
kernel-uek-devel-2.6.39-400.321.1.el5uek.x86_64.rpm460751d59e5a099b591d56f5b48bf0ddELSA-2020-5936
kernel-uek-doc-2.6.39-400.321.1.el5uek.noarch.rpm82de55e7591e847bf234075ceca5ee88ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.321.1.el5uek.noarch.rpmc87173780441bbcbc5c91434e8c331d1ELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.321.1.el6uek.src.rpmaf0338880e1c67f962c1f9d093df0a09ELSA-2021-9215
kernel-uek-2.6.39-400.321.1.el6uek.i686.rpmf90712031d0180ae4313dddb6d13249fELSA-2021-9215
kernel-uek-debug-2.6.39-400.321.1.el6uek.i686.rpm6d53f2523525c95d479ea755d52ddaf9ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.321.1.el6uek.i686.rpmfa4f20983792543b881e26408cd0d8daELSA-2021-9215
kernel-uek-devel-2.6.39-400.321.1.el6uek.i686.rpmdacff693a5443a11483782ec9a807bcbELSA-2021-9215
kernel-uek-doc-2.6.39-400.321.1.el6uek.noarch.rpm8762a9769220ea167f6f0d7dc30e1f4aELSA-2021-9215
kernel-uek-firmware-2.6.39-400.321.1.el6uek.noarch.rpm28c78e598d7e8036b249491dd3410aafELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.321.1.el6uek.src.rpmaf0338880e1c67f962c1f9d093df0a09ELSA-2021-9215
kernel-uek-2.6.39-400.321.1.el6uek.x86_64.rpm07987df651ff3073254a22d6dba1697cELSA-2021-9215
kernel-uek-debug-2.6.39-400.321.1.el6uek.x86_64.rpmb98b8abbd31f973859b1180595135972ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.321.1.el6uek.x86_64.rpm5b202e175f9feacc1684cf4b93aa5bbcELSA-2021-9215
kernel-uek-devel-2.6.39-400.321.1.el6uek.x86_64.rpm8f1011f5814fddbfc70a0fb96bdac567ELSA-2021-9215
kernel-uek-doc-2.6.39-400.321.1.el6uek.noarch.rpm8762a9769220ea167f6f0d7dc30e1f4aELSA-2021-9215
kernel-uek-firmware-2.6.39-400.321.1.el6uek.noarch.rpm28c78e598d7e8036b249491dd3410aafELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete