Oracle Linux 6167 Published by

An unbreakable Enterprise kernel security update has been released for Oracle Linux 8.



El-errata: ELSA-2021-9371 Important: Oracle Linux 8 Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2021-9371

  http://linux.oracle.com/errata/ELSA-2021-9371.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

aarch64:
kernel-uek-5.4.17-2102.203.6.el8uek.aarch64.rpm
kernel-uek-debug-5.4.17-2102.203.6.el8uek.aarch64.rpm
kernel-uek-debug-devel-5.4.17-2102.203.6.el8uek.aarch64.rpm
kernel-uek-devel-5.4.17-2102.203.6.el8uek.aarch64.rpm
kernel-uek-doc-5.4.17-2102.203.6.el8uek.noarch.rpm

SRPMS:
  http://oss.oracle.com/ol8/SRPMS-updates/kernel-uek-5.4.17-2102.203.6.el8uek.src.rpm

Related CVEs:

CVE-2021-33909



Description of changes:

[5.4.17-2102.203.6.el8uek]
- seq_file: disallow extremely large seq buffer allocations (Eric Sandeen) [Orabug: 33135632] {CVE-2021-33909}