[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2014-3022 -- Oracle kernel-uek

ID: oval:org.secpod.oval:def:1500569Date: (C)2014-06-10   (M)2024-02-19
Class: PATCHFamily: unix




An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main component of an operating system. This security update re-applies the fix for CVE-2013-6383 and CVE-2014-0077 issues. All users of kernel-uek are advised to upgrade to these updated packages, which contain back ported patches to correct these issues.

Platform:
Oracle Linux 6
Product:
kernel-uek
Reference:
ELSA-2014-3022
CVE-2013-6383
CVE-2014-0077
CVE    2
CVE-2013-6383
CVE-2014-0077
CPE    2
cpe:/o:oracle:linux:6
cpe:/o:oracle:kernel-uek

© SecPod Technologies