CVE-2011-1083

CVE Details

Release Date:2011-04-04

Description


The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.

See more information about CVE-2011-1083 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2012-01502012-03-01
Oracle Linux version 5 (kernel)ELSA-2012-0150-12012-03-01
Oracle Linux version 5 (kernel-uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (mlnx_en-2.6.32-300.29.2.el5uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (ocfs2-2.6.18-308.0.0.0.1.el5)ELSA-2012-0150-12012-03-01
Oracle Linux version 5 (ocfs2-2.6.18-308.el5)ELSA-2012-01502012-03-01
Oracle Linux version 5 (ofa-2.6.32-300.29.2.el5uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (oracleasm-2.6.18-308.0.0.0.1.el5)ELSA-2012-0150-12012-03-01
Oracle Linux version 5 (oracleasm-2.6.18-308.el5)ELSA-2012-01502012-03-01
Oracle Linux version 6 (kernel)ELSA-2012-08622012-06-27
Oracle Linux version 6 (kernel-uek)ELSA-2012-20262012-07-17
Oracle Linux version 6 (mlnx_en-2.6.32-300.29.2.el6uek)ELSA-2012-20262012-07-17
Oracle Linux version 6 (ofa-2.6.32-300.29.2.el6uek)ELSA-2012-20262012-07-17



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete