Oracle Linux 6166 Published by

An Unbreakable Enterprise kernel security update has been released for Oracle Linux 7.



Oracle Linux Security Advisory ELSA-2020-5533

  http://linux.oracle.com/errata/ELSA-2020-5533.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-4.14.35-1902.10.7.el7uek.x86_64.rpm
kernel-uek-debug-4.14.35-1902.10.7.el7uek.x86_64.rpm
kernel-uek-debug-devel-4.14.35-1902.10.7.el7uek.x86_64.rpm
kernel-uek-devel-4.14.35-1902.10.7.el7uek.x86_64.rpm
kernel-uek-tools-4.14.35-1902.10.7.el7uek.x86_64.rpm
kernel-uek-doc-4.14.35-1902.10.7.el7uek.noarch.rpm

SRPMS:
  http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-4.14.35-1902.10.7.el7uek.src.rpm