Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123862
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2012-2026)
Resumen:The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-300.29.2.el5uek, mlnx_en-2.6.32-300.29.2.el6uek, ofa-2.6.32-300.29.2.el5uek, ofa-2.6.32-300.29.2.el6uek' package(s) announced via the ELSA-2012-2026 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel-uek, mlnx_en-2.6.32-300.29.2.el5uek, mlnx_en-2.6.32-300.29.2.el6uek, ofa-2.6.32-300.29.2.el5uek, ofa-2.6.32-300.29.2.el6uek' package(s) announced via the ELSA-2012-2026 advisory.

Vulnerability Insight:
[2.6.32-300.29.2]
- epoll: epoll_wait() should not use timespec_add_ns() (Eric Dumazet)
- epoll: clear the tfile_check_list on -ELOOP (Joe Jin) {CVE-2012-3375}
- Don't limit non-nested epoll paths (Jason Baron)
- epoll: kabi fixups for epoll limit wakeup paths (Joe Jin) {CVE-2011-1083}
- epoll: limit paths (Jason Baron) {CVE-2011-1083}
- eventpoll: fix comment typo 'evenpoll' (Paul Bolle)
- epoll: fix compiler warning and optimize the non-blocking path (Shawn Bohrer)
- epoll: move ready event check into proper inline (Davide Libenzi)
- epoll: make epoll_wait() use the hrtimer range feature (Shawn Bohrer)
- select: rename estimate_accuracy() to select_estimate_accuracy() (Andrew Morton)
- cred: copy_process() should clear child->replacement_session_keyring (Oleg
Nesterov) {CVE-2012-2745}

Affected Software/OS:
'kernel-uek, mlnx_en-2.6.32-300.29.2.el5uek, mlnx_en-2.6.32-300.29.2.el6uek, ofa-2.6.32-300.29.2.el5uek, ofa-2.6.32-300.29.2.el6uek' package(s) on Oracle Linux 5, Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
4.9

CVSS Vector:
AV:L/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-1083
43522
http://secunia.com/advisories/43522
48115
http://secunia.com/advisories/48115
48410
http://secunia.com/advisories/48410
48898
http://secunia.com/advisories/48898
48964
http://secunia.com/advisories/48964
71265
http://www.osvdb.org/71265
RHSA-2012:0862
http://rhn.redhat.com/errata/RHSA-2012-0862.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[linux-kernel] 20110225 [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1105744
[linux-kernel] 20110226 Re: [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1105888
[linux-kernel] 20110228 Re: [PATCH] optimize epoll loop detection
http://article.gmane.org/gmane.linux.kernel/1106686
[oss-security] 20110301 CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/1
[oss-security] 20110302 Re: CVE request: kernel: Multiple DoS issues in epoll
http://openwall.com/lists/oss-security/2011/03/02/2
https://bugzilla.redhat.com/show_bug.cgi?id=681578
Common Vulnerability Exposure (CVE) ID: CVE-2012-2745
1027236
http://www.securitytracker.com/id?1027236
50633
http://secunia.com/advisories/50633
50853
http://secunia.com/advisories/50853
50961
http://secunia.com/advisories/50961
54365
http://www.securityfocus.com/bid/54365
RHSA-2012:1064
http://rhn.redhat.com/errata/RHSA-2012-1064.html
USN-1567-1
http://www.ubuntu.com/usn/USN-1567-1
USN-1597-1
http://www.ubuntu.com/usn/USN-1597-1
USN-1606-1
http://www.ubuntu.com/usn/USN-1606-1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=79549c6dfda0603dba9a70a53467ce62d9335c33
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2
https://bugzilla.redhat.com/show_bug.cgi?id=833428
https://github.com/torvalds/linux/commit/79549c6dfda0603dba9a70a53467ce62d9335c33
Common Vulnerability Exposure (CVE) ID: CVE-2012-3375
1027237
http://www.securitytracker.com/id?1027237
51164
http://secunia.com/advisories/51164
USN-1529-1
http://ubuntu.com/usn/usn-1529-1
[oss-security] 20120704 Re: CVE Request -- kernel: epoll: can leak file descriptors when returning -ELOOP
http://www.openwall.com/lists/oss-security/2012/07/04/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13d518074a952d33d47c428419693f63389547e9
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24
https://bugzilla.redhat.com/show_bug.cgi?id=837502
https://downloads.avaya.com/css/P8/documents/100165733
https://github.com/torvalds/linux/commit/13d518074a952d33d47c428419693f63389547e9
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.