Oracle Linux 6167 Published by

An unbreakable Enterprise kernel security update has been released for Oracle Linux 6.



El-errata: ELSA-2022-9694 Important: Oracle Linux 6 Extended Lifecycle Support (ELS) Unbreakable Enterprise kernel security update


Oracle Linux Security Advisory ELSA-2022-9694

  http://linux.oracle.com/errata/ELSA-2022-9694.html

The following updated rpms for Oracle Linux 6 Extended Lifecycle Support (ELS) have been uploaded to the Unbreakable Linux Network:

x86_64:
kernel-uek-doc-4.1.12-124.65.1.1.el6uek.noarch.rpm
kernel-uek-firmware-4.1.12-124.65.1.1.el6uek.noarch.rpm
kernel-uek-4.1.12-124.65.1.1.el6uek.x86_64.rpm
kernel-uek-devel-4.1.12-124.65.1.1.el6uek.x86_64.rpm
kernel-uek-debug-4.1.12-124.65.1.1.el6uek.x86_64.rpm
kernel-uek-debug-devel-4.1.12-124.65.1.1.el6uek.x86_64.rpm


Related CVEs:

CVE-2022-2588



Description of changes:

[4.1.12-124.65.1.1.el6uek]
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo) [Orabug: 34460939] {CVE-2022-2588}

_______________________________________________