ELSA-2020-5878

ELSA-2020-5878 - Unbreakable Enterprise kernel security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2020-10-09

Description


[2.6.39-400.325.1]
- media: rc: prevent memory leak in cx23888_ir_probe (Navid Emamdoost) [Orabug: 31351676] {CVE-2019-19054}
- vgacon: Fix for missing check in scrollback handling (Yunhai Zhang) [Orabug: 31705125] {CVE-2020-14331} {CVE-2020-14331}
- rename kABI whitelists to lockedlists (Dan Duval) [Orabug: 31783153]


Related CVEs


CVE-2019-19054
CVE-2020-14331

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) kernel-uek-2.6.39-400.325.1.el5uek.src.rpm1476aab5a6f69c6e650f2dda1b6c8419ELSA-2020-5936
kernel-uek-2.6.39-400.325.1.el5uek.i686.rpm8ac9ca3879c8feb6e230b13060bfa0aeELSA-2020-5936
kernel-uek-debug-2.6.39-400.325.1.el5uek.i686.rpm60e3c8c8a4e346fb85b71dbcda20bb2cELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.325.1.el5uek.i686.rpm55aecc7628e7046381012aba2286b74cELSA-2020-5936
kernel-uek-devel-2.6.39-400.325.1.el5uek.i686.rpmcf8e6cef0a7860d9c00d43b6ba35ef4aELSA-2020-5936
kernel-uek-doc-2.6.39-400.325.1.el5uek.noarch.rpm82412b3a8f4ccce213e5c089f7e5ce62ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.325.1.el5uek.noarch.rpmefbd9e980883b0fda03717ca0db260dcELSA-2020-5936
Oracle Linux 5 (x86_64) kernel-uek-2.6.39-400.325.1.el5uek.src.rpm1476aab5a6f69c6e650f2dda1b6c8419ELSA-2020-5936
kernel-uek-2.6.39-400.325.1.el5uek.x86_64.rpm147d3f1c3a50b4c25f22b39b75846ac4ELSA-2020-5936
kernel-uek-debug-2.6.39-400.325.1.el5uek.x86_64.rpm4e2acef8741502b5047068f505ce2a90ELSA-2020-5936
kernel-uek-debug-devel-2.6.39-400.325.1.el5uek.x86_64.rpmae9c0f54e0c28c143444c718e706e2d6ELSA-2020-5936
kernel-uek-devel-2.6.39-400.325.1.el5uek.x86_64.rpmc37967765957ebe420c6325b565003ffELSA-2020-5936
kernel-uek-doc-2.6.39-400.325.1.el5uek.noarch.rpm82412b3a8f4ccce213e5c089f7e5ce62ELSA-2020-5936
kernel-uek-firmware-2.6.39-400.325.1.el5uek.noarch.rpmefbd9e980883b0fda03717ca0db260dcELSA-2020-5936
Oracle Linux 6 (i386) kernel-uek-2.6.39-400.325.1.el6uek.src.rpm8655f3c32e0fa93f024407d5e5d9f033ELSA-2021-9215
kernel-uek-2.6.39-400.325.1.el6uek.i686.rpm703987de9bc5ce9ab14cf32ef57765c5ELSA-2021-9215
kernel-uek-debug-2.6.39-400.325.1.el6uek.i686.rpm325f6fab3ff49cecfabd9c47f2865d92ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.325.1.el6uek.i686.rpmdc60092a61fed598c5e54a9f29a097caELSA-2021-9215
kernel-uek-devel-2.6.39-400.325.1.el6uek.i686.rpmef57904556cc34a5c40339483c1c6ac7ELSA-2021-9215
kernel-uek-doc-2.6.39-400.325.1.el6uek.noarch.rpm312b432d481a6390591ac04e6914c9a7ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.325.1.el6uek.noarch.rpm29c69d05ff9ce310636a999bddaf25b3ELSA-2021-9215
Oracle Linux 6 (x86_64) kernel-uek-2.6.39-400.325.1.el6uek.src.rpm8655f3c32e0fa93f024407d5e5d9f033ELSA-2021-9215
kernel-uek-2.6.39-400.325.1.el6uek.x86_64.rpm334197ac25974bf19691c765e8d26be3ELSA-2021-9215
kernel-uek-debug-2.6.39-400.325.1.el6uek.x86_64.rpme986f7e1b294fcc6b615a922b55afa06ELSA-2021-9215
kernel-uek-debug-devel-2.6.39-400.325.1.el6uek.x86_64.rpm3f247f713c2980f012ce22fc2633b388ELSA-2021-9215
kernel-uek-devel-2.6.39-400.325.1.el6uek.x86_64.rpm9d446ba9d58a449d330a2afbbdc0d5d7ELSA-2021-9215
kernel-uek-doc-2.6.39-400.325.1.el6uek.noarch.rpm312b432d481a6390591ac04e6914c9a7ELSA-2021-9215
kernel-uek-firmware-2.6.39-400.325.1.el6uek.noarch.rpm29c69d05ff9ce310636a999bddaf25b3ELSA-2021-9215



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete