Oracle Linux 6166 Published by

An unbreakable Enterprise kernel security update has been released for Oracle Linux 7.



El-errata: ELSA-2020-5644 Important: Oracle Linux 7 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2020-5644

  http://linux.oracle.com/errata/ELSA-2020-5644.html

The following updated rpms for Oracle Linux 7 have been uploaded to the
Unbreakable Linux Network:

x86_64:
kernel-uek-firmware-3.8.13-118.44.1.el7uek.noarch.rpm
kernel-uek-doc-3.8.13-118.44.1.el7uek.noarch.rpm
kernel-uek-3.8.13-118.44.1.el7uek.x86_64.rpm
kernel-uek-devel-3.8.13-118.44.1.el7uek.x86_64.rpm
kernel-uek-debug-devel-3.8.13-118.44.1.el7uek.x86_64.rpm
kernel-uek-debug-3.8.13-118.44.1.el7uek.x86_64.rpm
dtrace-modules-3.8.13-118.44.1.el7uek-0.4.5-3.el7.x86_64.rpm

SRPMS:
  http://oss.oracle.com/ol7/SRPMS-updates/kernel-uek-3.8.13-118.44.1.el7uek.src.rpm
  http://oss.oracle.com/ol7/SRPMS-updates/dtrace-modules-3.8.13-118.44.1.el7uek-0.4.5-3.el7.src.rpm


Description of changes:

kernel-uek
[3.8.13-118.44.1.el7uek]
- net: qlogic: Fix memory leak in ql_alloc_large_buffers (Navid
Emamdoost) [Orabug: 31055328] {CVE-2019-18806}
- swiotlb: clean up reporting (Kees Cook) [Orabug: 31085018] {CVE-2018-5953}