Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123526
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2013-1661)
Resumen:The remote host is missing an update for the 'ibutils, infinipath-psm, libibverbs, libmlx4, librdmacm, mpitests, mstflint, openmpi, perftest, qperf, rdma' package(s) announced via the ELSA-2013-1661 advisory.
Descripción:Summary:
The remote host is missing an update for the 'ibutils, infinipath-psm, libibverbs, libmlx4, librdmacm, mpitests, mstflint, openmpi, perftest, qperf, rdma' package(s) announced via the ELSA-2013-1661 advisory.

Vulnerability Insight:
ibutils
[1.5.7-8]
- Add the -output patch to have programs use /var/cache/ibutils
instead of /tmp
Resolves: bz958569

infinipath-psm
* Thu Jan 24 2013 Jay Fenlason - Put the udev rules file in the right place
Resolves: rhbz866732
- include a patch from upstream to fix undefined references
Resolves: rhbz887730
[3.0.1-115.1015_open.1]
- New upstream release
Resolves: rhbz818789
[ 2.9-926.1005_open.2]
- Add the udev rules file to close
Resolves: rhbz747406
[2.9-926.1005_open.1]
- New upstream version.
Resolves: rhbz635915
* Fri Nov 05 2010 Jay Fenlason - Include the -execstack patch to get libinfinipath.so correctly
labeled as not executing the stack.
Resolves: rhbz612936
[1.13-2]
- Use macros for lib and include directories, and include dist tag in
releasee field.
- Corrected License field.
- Corrected Requires lines for libuuid.
- Add Exclusive-arch x86_64
Related: rhbz570274
[1.13-1]
- Initial build.
libibverbs
[1.1.7-1]
- Update to latest upstream releasee
- Remove patches that are now part of upstream
- Fix ibv_srq_pingpong with negative value to -s option
- Resolves: bz879191
libmlx4
[1.0.5-4.el6.1]
- Fix dracut module for compatibility with RHEL6 version of dracut.
- Resolves: bz789121
[1.0.5-4]
- Add dracut module
- Fix URL
[1.0.5-3]
- Reduce the dependencies of the setup script even further, it no longer
needs grep
[1.0.5-2]
- The setup script needs to have execute permissions
[1.0.5-1]
- Update to latest upstream
- Drop awk based setup for a bash based setup, making including
the setup code on an initramfs easier
- Modernize spec file
- Related: bz950915
librdmacm
[1.0.17-1]
- Official 1.0.17 releasee
- The fix to bug 866221 got kicked back as incomplete last time, fix
it for real this time.
- Intel adapters that use the qib driver don't like using inline data,
so use a memory region that is registered instead
- Resolves: bz866221, bz828071
mpitests
[3.2-9]
- Backport fixes from RHEL-7
Resolves: rhbz1002332
[3.2-7]
- include BuildRequires: hwloc-devel from RHEL-7.0
- Add win_free patch to close
Resolves: rhbz734023
mstflint
[3.0-0.6.g6961daa.1]
- Update to newer tarball that resolves licensing issues with the last
tarball
- Related: bz818183
[3.0-0.5.gff93670.1]
- Update to latest upstream version, which includes ConnectIB support
- Resolves: bz818183
openmpi
[1.5.4-2.0.1]
- Obsolete openmpi-psm-devel for 32bit
[1.5.4-2]
- Fix the build process by getting rid of the -build patch
and autogen to fix
Resolves: rhbz749115
perftest
[2.0-2]
- Fix rpmdiff detected error. Upstream overrode our cflags so stack
protector got turned off.
- Related: bz806183
[2.0-1]
- Update to latest upstream releasee
- We had to drop ib_clock_test program as no equivalent exists
in the latest releasee
- Resolves: bz806183, bz806185, bz830099
[1.3.0-2]
- Update to latest upstream releasee
- No longer strip rocee related code out, we can compile ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'ibutils, infinipath-psm, libibverbs, libmlx4, librdmacm, mpitests, mstflint, openmpi, perftest, qperf, rdma' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.3

CVSS Vector:
AV:L/AC:M/Au:N/C:N/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-4516
55896
http://www.securityfocus.com/bid/55896
[oss-security] 20121011 CVE Request -- librdmacm (one issue) / ibacm (two issues)
http://www.openwall.com/lists/oss-security/2012/10/11/6
[oss-security] 20121011 Re: CVE Request -- librdmacm (one issue) / ibacm (two issues)
http://www.openwall.com/lists/oss-security/2012/10/11/9
http://git.openfabrics.org/git?p=~shefty/librdmacm.git%3Ba=commitdiff%3Bh=4b5c1aa734e0e734fc2ba3cd41d0ddf02170af6d
https://bugzilla.redhat.com/show_bug.cgi?id=865483
Common Vulnerability Exposure (CVE) ID: CVE-2013-2561
BugTraq ID: 58335
http://www.securityfocus.com/bid/58335
http://seclists.org/fulldisclosure/2013/Mar/87
http://www.openwall.com/lists/oss-security/2013/03/26/1
http://www.openwall.com/lists/oss-security/2013/03/26/11
http://www.openwall.com/lists/oss-security/2013/03/26/4
http://www.openwall.com/lists/oss-security/2013/03/19/8
RedHat Security Advisories: RHSA-2013:1661
http://rhn.redhat.com/errata/RHSA-2013-1661.html
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.