[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2013-2542 -- Oracle kernel-uek, ofa and mlnx_en

ID: oval:org.secpod.oval:def:1500210Date: (C)2013-10-08   (M)2024-04-17
Class: PATCHFamily: unix




An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main component of an operating system. This security update re-applies the fix for CVE-2013-2851, CVE-2013-2237, CVE-2012-6544, CVE-2013-2232 and CVE-2013-2206 issues. All users of kernel-uek are advised to upgrade to these updated packages, which contain back ported patches to correct these issues.

Platform:
Oracle Linux 6
Product:
kernel-uek
ofa
mlnx_en
Reference:
ELSA-2013-2542
CVE-2013-2851
CVE-2013-2237
CVE-2012-6544
CVE-2013-2232
CVE-2013-2206
CVE    5
CVE-2013-2851
CVE-2013-2237
CVE-2013-2232
CVE-2013-2206
...
CPE    5
cpe:/a:oracle:ofa
cpe:/a:oracle:mlnx_en
cpe:/o:oracle:linux:6
cpe:/o:oracle:kernel-uek
...

© SecPod Technologies