Updated kernel packages for Oracle Enterprise Linux 4.7
2008-08-01T00:00:00
ID ELSA-2008-0665 Type oraclelinux Reporter Oracle Modified 2008-08-01T00:00:00
Description
[2.6.9-78]
-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]
[2.6.9-77]
-alsa: Add missing quirks for alc262 (Brian Maly) [453783]
-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]
[2.6.9-76]
-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}
-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]
-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]
-pci: correct pci bus assignments (Pete Zaitcev) [181648]
-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]
[2.6.9-75]
-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]
-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}
-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}
-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]
-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]
-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}
-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]
[2.6.9-74]
-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]
-bnx2x: correct chip reset (Andy Gospodarek) [328001]
-Fix race in switch_uid (Vince Worthington) [441282]
[2.6.9-73]
-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]
-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]
-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]
-bonding: Fix interface flags issue (Andy Gospodarek) [442124]
-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]
-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]
-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]
-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]
-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]
-qla2xxx: fix debug messages (Marcus Barrow) [450645]
-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]
-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]
-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]
-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]
-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]
-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]
-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]
-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]
-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]
-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]
-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}
-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]
-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]
-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}
-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]
-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]
-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]
-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]
-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]
[2.6.9-72]
-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]
-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]
-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]
-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]
-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]
-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]
-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]
[2.6.9-71]
-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]
-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]
-Infiniband: Fix ipoib oops (Doug Ledford) [445736]
-Fix system lockup in eventpoll (Josef Bacik) [446409]
-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]
-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]
-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]
-[NET] change skb_reserve to have signed length (Neil Horman) [445774]
-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]
-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]
-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]
-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]
-ehea: support ipv4 checksum capability only (Brad Peters) [439445]
-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]
-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]
-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]
-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]
[2.6.9-70]
-proc pid limits: fix duplicate file names (Neil Horman) [443825]
-md: make md pack rdev list (Doug Ledford) [194585]
-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}
-bonding: fix link monitor capability check (Andy Gospodarek) [441897]
-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}
-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]
-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]
-oprofile fix for penryn based procs (Geoff Gustafson) [439540]
-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]
-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]
-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]
-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]
-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]
-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]
-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]
[2.6.9-69]
-Updated the spec file for beta build numbering (Vivek Goyal)
[2.6.9-68.34]
-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]
-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]
-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]
-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]
-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]
[2.6.9-68.33]
-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]
-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]
-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]
-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]
-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]
-rpc: do not block on skb allocation (Jeff Layton) [439436]
-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]
-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]
-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]
-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]
-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]
-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]
-nmi: change nmi_active usage (Aristeu Rozanski) [172749]
-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]
-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]
-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]
-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]
-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]
-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]
[2.6.9-68.32]
-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]
-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]
-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]
-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]
-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]
-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]
[2.6.9-68.31]
-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]
-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]
-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]
-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]
-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]
-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]
[2.6.9-68.30]
-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]
-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]
-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]
-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]
-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]
-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]
-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]
-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]
-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]
[2.6.9-68.29]
-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]
-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]
-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]
-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]
-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]
-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]
-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]
-ixgbe: initial support code (Andy Gospodarek) [305051]
-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]
-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]
[2.6.9-68.28]
-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]
-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]
-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]
-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]
-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]
-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]
-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]
-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Mar c u s B a r r o w ) [ 2 5 3 2 8 7 ] b r > - e x t 3 : l i g h t e n u p r e s i z e t r a n s a c t i o n r e q u i r e m e n t s ( E r i c S a n d e e n ) [ 1 6 6 0 3 8 ] b r > - n f s : F i x n f s _ a c c e s s _ c a c h e _ s h r i n k e r r a c e w i t h u m o u n t ( P e t e r S t a u b a c h ) [ 4 3 3 2 4 9 ] b r > - h a n g c h e c k t i m e r : r e m o v e m o n o t o m i c c l o c k d e p e n d e n c i e s ( B r i a n M a l y ) [ 4 2 9 9 2 8 ] b r > - F i x e x e c v e r e t u r n i n g E F B I G w h e n r u n n i n g 4 G B e x e c u t a b l e ( D a v e A n d e r s o n ) [ 3 9 3 5 0 1 ] b r > - [ N E T ] F i x t h e r e d i r e c t p a c k e t o f t h e r o u t e r i f t h e j i f f i e s w r a p a r o u n d ( T h o m a s G r a f ) [ 4 2 8 9 3 4 ] b r > - b n x 2 : u p d a t e t o u p s t r e a m v e r s i o n 1 . 6 . 9 ( A n d y G o s p o d a r e k ) [ 3 1 1 5 3 1 3 0 3 0 5 1 3 1 0 8 5 1 ] b r > - F i x r a c e c o n d i t i o n i n p r o c f i l e r e a d i n g t h a t l e a d s t o m o d u l e r e f c n t i m b a l a n c e ( N e i l H o r m a n ) [ 2 8 0 4 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 7 ] b r > - i n f i n i b a n d : h o t c p u _ n o t i f i e r b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : R e m o v e t h e u n u s e d c x g b 3 / c o r e d i r e c t o r y a n d f i l e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : D o n t s e t C O N F I G _ M L X 4 _ C O R E o n p p c 6 4 i s e r i e s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : E n a b l e v a r i o u s i n f i n i b a n d r e l a t e d c o n f i g o p t i o n s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l k e r n e l b a c k p o r t s n e e d e d f o r p p c 6 4 ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u p d a t e k c o n f i g f i l e s s o t h a t s e t t i n g i n f i n i b a n d o f f k i l l s i t a l l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : b a c k p o r t f o r i n t e r r u p t h a n d l e r c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e g e n a l l o c b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m i n o r b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u t i l u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s r p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s d p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c o r e u p d a t e s a n d m a k e f i l e k c o n f i g c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e v n i c t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p o i b u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : v a r i o u s h e a d e r c o n f i g u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : e h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : n e s h a r d w a r e d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m t h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p a t h d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c x g b 3 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a m s o 1 1 0 0 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : k i l l o f f s o m e u n i n i t i a l i z e d _ v a r u s a g e t h a t b r e a k s o u r k e r n e l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - a d d i t i o n a l k e r n e l . h b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e a c o u p l e b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e m l x 4 c o r e n e t a n d i n f i n i b a n d d r i v e r s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e t h e v n i c d r i v e r t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - b n x 2 x : e n a b l e b n x 2 x m o d u l e C O N F I G _ B N X 2 X = m ( V i v e k G o y a l ) [ 3 2 8 0 0 1 ] b r > - F i x e x t 3 d i r e c t I O p r o b l e m t h a t o c c u r s u n d e r m e m o r y p r e s s u r e ( J o s e f B a c i k ) [ 3 8 1 2 2 1 ] b r > - w a c o m : a d d s u p p o r t t o c i n t i q 2 0 w s x t a b l e t s ( A r i s t e u R o z a n s k i ) [ 4 3 6 8 9 0 ] b r > - i o _ a p i c : f i x i r q r a c e i n c h e c k _ t i m e r ( B r i a n M a l y ) [ 4 3 2 4 0 5 ] b r > - c x g b 3 : u p d a t e t o d r i v e r t o s u p p o r t o f e d 1 3 ( A n d y G o s p o d a r e k ) [ 2 5 3 4 5 2 ] b r > - i g b : u p d a t e t o u p s t r e a m v e r s i o n 1 . 0 . 8 - k 2 ( A n d y G o s p o d a r e k ) [ 2 9 8 8 8 1 ] b r > - e 1 0 0 0 e : u p d a t e t o l a t e s t u p s t r e a m ( A n d y G o s p o d a r e k ) [ 3 1 1 9 6 1 4 3 2 3 6 4 ] b r > - u s b : F i x s p o r a d i c h a n g s i n u s b ( P e t e Z a i t c e v ) [ 2 3 9 7 2 3 ] b r > - b n x 2 x : i n i t i a l s u p p o r t f o r b c m 5 7 7 1 0 ( A n d y G o s p o d a r e k ) [ 3 2 8 0 0 1 ] b r > - F i x u s b s t r e s s t e s t i s s u e o n a m d s b x 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 5 7 8 7 ] b r > - m p t f u s i o n : F i x I O f a i l u r e s w h e n h o s t r e s e t o f a d a p t e r i s i n p r o g r e s s ( C h i p C o l d w e l l ) [ 4 2 9 3 6 8 ] b r > - m p t f u s i o n : F i x o o p s i n m p t c t l _ g e t t a r g e t i n f o d u e t o n u l l i o c r a i d _ d a t a p i o c p g 3 ( C h i p C o l d w e l l ) [ 4 2 9 6 2 3 ] b r > - m p t f u s i o n : u p d a t e m p t f u s i o n t o v e r s i o n 3 - 1 2 - 1 9 - 0 0 ( C h i p C o l d w e l l ) [ 3 0 8 3 4 1 ] b r > - l p f c : u p d a t e l p f c d r i v e r t o v e r s i o n 8 . 0 . 1 6 . 4 0 ( C h i p C o l d w e l l ) [ 3 2 6 9 3 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 5 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 3 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - m e g a r a i d : U p d a t e m e g a r a i d _ s a s d r i v e r t o v e r s i o n 3 . 1 8 ( C h i p C o l d w e l l ) [ 3 1 2 0 6 1 ] b r > - x 8 6 _ 6 4 : f i x 3 2 - b i t t h r e a d d e b u g g i n g ( J e r o m e M a r c h a n d ) [ 3 1 1 8 8 1 ] b r > - a r c m s r : u p d a t e t h e a r c m s r d r i v e r t o v e r s i o n 1 . 2 0 . 0 0 . 1 5 . r h ( T o m a s H e n z l ) [ 4 2 8 8 0 1 ] b r > - e 1 0 0 0 : d i s a b l e p c i - e c o m p l e t i o n t i m e o u t s o n p s e r i e s ( A n d y G o s p o d a r e k ) [ 2 3 1 6 7 6 ] b r > - [ S C S I ] i b m v s c s i : a d d s l a v e _ c o n f i g u r e t o a l l o w d e v i c e r e s t a r t ( B r a d P e t e r s ) [ 3 6 4 6 0 1 ] b r > - R e q u e s t t o d e m a n d l o a d d m c l u s t e r l o g g i n g m o d u l e ( J o n a t h a n B r a s s o w ) [ 4 3 8 8 3 4 ] b r > - n f s v 4 : c r e a t e d e d i c a t e d w o r k q u e u e f o r h a n d l i n g n f s 4 _ c l o s e _ s t a t e _ w o r k ( J e f f L a y t o n ) [ 4 0 2 5 8 1 ] b r > - n f s : a l l o w n f s v 4 f i l e s o p e n f o r w r i t e t o i n v a l i d a t e c a c h e s ( J e f f L a y t o n ) [ 3 5 9 6 5 1 ] b r > - k 8 _ e d a c : a d d o p t i o n t o r e p o r t g a r t e r r o r s ( A r i s t e u R o z a n s k i ) [ 2 3 2 4 8 8 ] b r > - n f s : A l l o w R H E L 4 t o d o R E A D D I R o n d i r e c t o r y c o n t a i n i n g a r e f e r r a l ( J e f f L a y t o n ) [ 2 2 7 6 1 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 6 ] b r > - [ S P E C ] f i x a d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( V i v e k G o y a l ) [ 4 3 8 6 8 8 ] b r > - [ s 3 9 0 ] q d i o : F C P / S C S I w r i t e I O s t a g n a t e s o n L P A R ( H a n s - J o a c h i m P i c h t ) [ 4 3 6 9 9 2 ] b r > - l r o : B u i l d l r o a s m o d u l e C O N F I G _ I N E T _ L R O = m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : d r i v e r u p d a t e a n d m o d i f i c a t i o n s t o s y n c w i t h u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : F i x e s t o m a k e L R O c o m p i l e i n R H E L 4 . 7 ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : P u l l L R O s u p p o r t f r o m u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - g e t r u s a g e : f i l l r u _ i n b l o c k a n d r u _ o u b l o c k f i e l d s i f p o s s i b l e ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : s e t u p c o n f i g _ t a s k _ i o _ a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e p o r t i n p r o c f s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : a c c o u n t f o r d i r e c t i o ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g c i f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g n f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e c a n c e l a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : c o r e s t a t i s t i c s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - [ P P C 6 4 ] A d d k e r n e l s u p p o r t f o r s t o r i n g s l b e n t r i e s , f o r c p u f a i l u r e r e c o v e r y ( B r a d P e t e r s ) [ 3 0 0 0 8 1 ] b r > - [ P o w e r 6 ] E x t e n d a l i g n m e n t e x c e p t i o n h a n d l e r t o h a n d l e n e w f l o a t i n g p o i n t l o a d , s t o r e i n s t r u c t i o n s ( B r a d P e t e r s ) [ 3 0 0 0 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 5 ] b r > - a l s a : f i x 3 2 t o 6 4 b i t p c m a p i c o n v e r s i o n l a y e r ( J a r o s l a v K y s e l a ) [ 4 2 9 9 4 4 ] b r > - [ S P E C ] A d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( J o n M a s t e r s ) [ 4 3 8 1 1 5 ] b r > - b o n d i n g : 8 0 2 . 3 a d : F i x n o c a r r i e r o n n o p a r t n e r f o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 7 8 6 5 ] b r > - s t e x : u p d a t e s t e x d r i v e r ( J e f f G a r z i k ) [ 2 5 1 5 6 0 ] b r > - s 2 i o : U p d a t e t o d r i v e r v e r s i o n 2 . 0 . 2 5 . 1 ( A n d y G o s p o d a r e k ) [ 2 9 8 5 5 1 ] b r > - d i s k d u m p : f i x d i s k d u m p t o p r i n t w a r n i n g m e s s a g e a b o u t l a r g e b l o c k _ o r d e r ( T a k a o I n d o h ) [ 2 1 9 6 3 9 ] b r > - [ I P V 4 ] : F i x f r a g m e n t a t i o n w i t h h e a d e r o p t i o n s ( T h o m a s G r a f ) [ 2 1 4 9 0 3 ] b r > - s c t p : b a c k p o r t n e w s c t p r e c e i v e b u f f e r m a n a g e m e n t c o d e t o r h e l 4 ( N e i l H o r m a n ) [ 2 0 0 8 1 3 ] b r > - d i s k d u m p : D i s k d u m p p e r f o r m a n c e r e g r e s s i o n i n m p t f u s i o n d r i v e r ( T a k a o I n d o h ) [ 4 3 8 0 2 7 ] b r > - [ N E T F I L T E R ] : f i x m o d u l e t o p r e v e n t d e a d l o c k v i a m o d u l e r e f c o u n t i n g ( N e i l H o r m a n ) [ 2 1 2 9 2 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 4 ] b r > - F i x g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t p a t c h ( B h a v a n a N a g e n d r a ) [ 4 3 7 9 8 2 ] b r > - f o r c e d e t h : u p d a t e t o u p s t r e a m v e r s i o n 0 . 6 1 ( A n d y G o s p o d a r e k ) [ 2 5 3 5 9 2 ] b r > - s a t a : w o r k a r o u n d s b 6 0 0 s a t a h w e r r a t a ( J e f f G a r z i k ) [ 3 0 0 8 6 1 ] b r > - t g 3 : u p d a t e t o u p s t r e a m v e r s i o n 3 . 8 6 ( A n d y G o s p o d a r e k ) [ 3 2 4 2 5 1 ] b r > - [ T C P ] F i x t c p a s s e r t i o n w h e r e p a c k e t s _ o u t e x c e e d s f a c k e t s _ o u t ( T h o m a s G r a f ) [ 2 9 6 5 6 1 ] b r > - i 2 c _ p i i x 4 : E n a b l e i 2 c _ p i i x 4 m o d u l e o n x 8 6 _ 6 4 ( P r a r i t B h a r g a v a ) [ 4 2 4 5 4 1 ] b r > - F i x 6 4 b i t d m a i s s u e o n s b 7 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 4 7 4 2 ] b r > - i p r : d u a l s a s r a i d a d d s s u p p o r t f o r n e w p c i - e i p r a d a p t e r s ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - i p r : d u a l s a s r a i d e s c a l a t e s e r r o r h a n d l e r f a i l u r e s a l l t h e w a y t o h o s t r e s e t ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - [ X E N ] F i x x e n p v n e t f r o n t o o p s d u r i n g l i v e m i g r a t e ( C h r i s L a l a n c e t t e ) [ 4 3 5 3 5 1 ] b r > - I C H 1 0 : A d d r e l e v a n t P C I d e v i c e I D s t o s u p p o r t I C H 1 0 ( G e o f f G u s t a f s o n ) [ 3 0 4 1 0 1 ] b r > - R e t r y : c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 4 3 1 8 9 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 3 ] b r > - p c i : m m c o n f i g p a t c h e s 6 8 . 2 2 b u i l d b r e a k a g e f i x ( T o n y C a m u s o ) [ 4 3 7 8 3 7 ] b r > - A d d c o n f i g _ d m _ m u l t i p a t h _ h p t o g e n e r i c c o n f i g ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - x e n : e x p a n d v n i f n u m b e r p e r a g u e s t d o m a i n o v e r f o u r ( D o n D u t i l e ) [ 4 3 5 4 4 8 ] b r > - s a t a _ s v w : u p d a t e s a t a _ s v w d r i v e r t o s u p p o r t b r o a d c o m H T 1 1 0 0 c h i p s e t ( J o h n F e e n e y ) [ 2 3 4 1 5 9 ] b r > - q l a 3 x x x : n e w 4 0 3 2 d o e s n o t w o r k w i t h v l a n ( M a r c u s B a r r o w ) [ 3 1 4 3 0 1 ] b r > - A d d g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 3 5 2 4 ] b r > - A d d i n g s b 8 0 0 s a t a c o n t r o l l e r s u p p o r t ( B h a v a n a N a g e n d r a ) [ 2 9 9 9 0 1 ] b r > - d m - m u l t i p a t h : p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t f o r h p h a r d w a r e h a n d l e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t t o g e n e r i c m u l t i p a t h l a y e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d h p h a n d l e r f o r H P a c t i v e / p a s s i v e a r r a y ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - [ s 3 9 0 ] q e t h : i f e n s l a v e - c c a u s e s k e r n e l p a n i c w i t h v l a n a n d o s a l a y e r 2 ( H a n s - J o a c h i m P i c h t ) [ 3 8 7 0 4 1 ] b r > - [ s 3 9 0 ] z f c p : s c s i L U N s g o i n g o f f l i n e d u r i n g c a b l e p u l l o r M C u p d a t e ( H a n s - J o a c h i m P i c h t ) [ 2 0 7 5 5 8 ] b r > - [ s 3 9 0 ] z f c p : V a r i o u s d r i v e r b u g f i x e s f r o m u p s t r e a m ( H a n s - J o a c h i m P i c h t ) [ 2 4 8 9 3 4 ] b r > - B u i l d P o w e r N o w - k 8 a s m o d u l e ( B r i a n M a l y ) [ 2 3 4 1 4 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 2 . E L ] b r > - x e n : s a v e r e s t o r e m i g r a t i o n o f 3 2 b i t p v g u e s t s c a n f a i l u n d e r l o a d ( D o n D u t i l e ) [ 4 3 1 0 8 1 ] b r > - s y s f s : K e e p a w a y f r o m a d d i n g a n e x i s t i n g d i r e n t ( J o s e f B a c i k ) [ 3 8 3 1 0 1 ] b r > - [ I A 6 4 ] A v o i d u n n e c e s s a r y t l b f l u s h e s w h e n a l l o c a t i n g m e m o r y ( D o u g C h a p m a n ) [ 4 2 4 7 7 1 ] b r > - [ P C I ] p c i c o n f i g : r e m o v e m m c o n f b l a c k l i s t ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - [ P C I ] p c i c o n f i g : U s e P o r t I O t o a c c e s s c o n f i g o f f s e t s b e l o w 2 5 6 b y t e ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 9 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 2 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : f i x t h e m a x i m u m d i s t a n c e v a l u e ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : c h a n g e c i n t i q i n t e r r u p t h a n d l e r ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t f o r i n t u o s 3 4 x 6 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : u s e e n u m d e f i n i t i o n s f o r w a c o m m o d e l s ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - n e o f b : a v o i d o v e r w r i t i n g f b _ i n f o f i e l d s ( V i t a l y M a y a t s k i k h ) [ 4 3 0 2 5 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 1 . E L ] b r > - s k g e : d o n o t c l e a r m u l t i c a s t s t a t e o n l i n k d o w n ( A n d y G o s p o d a r e k ) [ 3 7 7 6 1 1 ] b r > - n e t : d r o p d u p l i c a t e f r a m e s o n v l a n a c c e l e r a t e d b o n d i n g i n t e r f a c e s ( A n d y G o s p o d a r e k ) [ 2 9 5 1 6 1 ] b r > - i p m i : i n i t i a l i z e s e c o n d b m c p r o p e r l y ( P e t e r M a r t u c c e l l i ) [ 4 1 1 0 4 1 ] b r > - d i s k d u m p : d o n o t d i s r e g a r d c r c e r r o r o f t h e d i s k d u m p m o d u l e ( T a k a o I n d o h ) [ 2 4 8 7 6 6 ] b r > - M a k e k e r n e l b u i l d w h e n C O N F I G _ H I G H M E M i s n o t s e t ( J a s o n B a r o n ) [ 1 8 5 2 0 2 ] b r > - A d d H P D L 5 8 0 G 5 t o b f s o r t w h i t e l i s t ( T o n y C a m u s o ) [ 4 2 9 7 2 7 ] b r > - s c h e d : E x i t i n g p r o c e s s r e t u r n s i t s f i r s t t i m e _ s l i c e t o w r o n g p r o c e s s ( V i t a l y M a y a t s k i k h ) [ 2 3 8 0 3 4 ] b r > - F i x e 8 2 0 m a p h o l e s i z e c a l c u l a t i o n s ( L a r r y W o o d m a n ) [ 2 0 6 1 1 3 ] b r > - [ N E T ] b o n d i n g : a d d M A C b a s e d f a i l o v e r s u p p o r t t o b o n d i n g d r i v e r ( B r a d P e t e r s ) [ 3 0 0 0 3 1 ] b r > - [ S C S I ] a i c 7 x x x : f i x a h c _ d o n e c h e c k S C B _ A C T I V E f o r t a g g e d t r a n s a c t i o n s ( D a v i d M i l b u r n ) [ 2 2 3 3 3 3 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 0 . E L ] b r > - E D A C : A d d C O N F I G _ E D A C _ I 5 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 2 3 5 9 3 6 ] b r > - R e s e t L E D S o n d e l l u s b k e y b o a r d s ( J o h n F e e n e y ) [ 2 2 5 3 6 1 ] b r > - T o l a p a i : R e p o r t c o r r e c t c p u c a c h e i n f o ( G e o f f G u s t a f s o n ) [ 4 2 6 3 0 1 ] b r > - T o l a p a i : s a t a a n d i 2 c s u p p o r t ( G e o f f G u s t a f s o n ) [ 3 0 4 1 3 1 ] b r > - F i x m e m o r y l e a k i n a l l o c _ d i s k _ n o d e ( J e r o m e M a r c h a n d ) [ 4 3 5 8 9 2 ] b r > - j b d : F i x j o u r n a l o v e r f l o w i s s u e s ( J o s e f B a c i k ) [ 1 8 3 1 1 9 ] b r > - k n f s d : R a t e l i m i t r e m o t e l y t r i g g e r e d r p c e r r o r m e s s a g e s ( C h r i s S n o o k ) [ 4 2 8 1 4 9 ] b r > - p a t a _ j m i c r o n : m a t c h d e v i c e s u s i n g v e n d o r a n d d e v i c e c l a s s o n l y a n d u p d a t e q u i r k f o r J M B 3 6 1 / 3 / 5 / 6 ( A r i s t e u R o z a n s k i ) [ 3 3 7 6 7 1 ] b r > - c c i s s : A d d S G _ I O i o c t l a n d f i x e r r o r r e p o r t i n g f o r S G _ I O C T L ( T o m a s H e n z l ) [ 2 9 3 6 5 1 ] b r > - c c i s s : a d d i n i t o f d r v - > c y l i n d e r s b a c k t o c c i s s _ g e o m e t r y _ i n q u i r y ( T o m a s H e n z l ) [ 4 3 2 0 2 6 ] b r > - c c i s s : M o d i f y / p r o c / d r i v e r / c c i s s e n t r i e s t o a v o i d s y s t e m c r a s h ( T o m a s H e n z l ) [ 4 3 2 4 8 0 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 5 0 0 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 2 3 5 9 3 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 9 . E L ] b r > - e d a c : A d d C O N F I G _ E D A C _ I 3 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 4 2 7 7 9 9 ] b r > - c d r o m : k i l l ' o p e n f a i l e d ' m e s s a g e ( J o h n F e e n e y ) [ 2 4 7 4 4 6 ] b r > - I n s u f f i c i e n t r a n g e c h e c k s i n f a u l t h a n d l e r s w i t h m r e m a p ( V i t a l y M a y a t s k i k h ) [ 4 2 8 9 6 9 ] { C V E - 2 0 0 8 - 0 0 0 7 } b r > - F i x C D R O M m o u n t i n g p r o b l e m w h e n c h a n g i n g i s o s i n i s e r i e s l e g a c y ( B r a d P e t e r s ) [ 3 3 4 6 5 1 ] b r > - [ P P C 6 4 ] x m o n : M a k e x m o n = o f f w o r k o n r h e l 4 ( B r a d P e t e r s ) [ 4 2 6 8 7 8 ] b r > - c c i s s : C h a n g e v e r s i o n n u m b e r t o 3 . 6 . 2 0 - R H 1 ( T o m a s H e n z l ) [ 4 2 6 1 0 9 ] b r > - c c i s s : S u p p o r t n e w S A S / S A T A c o n t r o l l e r s ( T o m a s H e n z l ) [ 4 2 6 1 1 1 ] b r > - c c i s s : C o p y r i g h t i n f o r m a t i o n u p d a t e d a s p e r H P L e g a l ( T o m a s H e n z l ) [ 4 2 6 1 1 0 ] b r > - c c i s s : R e m o v e r e a d _ a h e a d a n d u s e b l o c k l a y e r d e f a u l t s i n s t e a d ( T o m a s H e n z l ) [ 4 2 6 1 1 4 ] b r > - F i x u n i x s t r e a m s o c k e t r e c v r a c e c o n d i t i o n ( H i d e o A O K I ) [ 4 3 3 6 8 5 ] b r > - [ N E T ] F i x s o c k e t n a m e s t r i n g l e n g t h r e t u r n e d b y s y s _ g e t s o c k n a m e ( D o u g L e d f o r d ) [ 4 3 4 5 5 4 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 3 0 0 0 3 0 1 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 4 2 7 7 9 9 ] b r > - R e v e r t ' s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ' ( V i v e k G o y a l ) [ 3 8 1 0 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 8 . E L ] b r > - n l m : f i x a c l i e n t s i d e r a c e o n b l o c k i n g l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - n l m : c l e a n u p f o r b l o c k e d l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - [ P P C ] S u p p o r t f o r c p u f r e q v a l u e s g r e a t t h a n 3 2 b i t o n p o w e r 5 / 6 ( G u y S t r e e t e r ) [ 3 7 3 0 3 1 ] b r > - [ S C S I ] f i x k e r n e l p a n i c c a u s e d b y s c s i m e d i u m e r r o r ( T a k a h i r o Y a s u i ) [ 2 4 2 0 4 6 ] b r > - f o r c e d e t h : m s i b u g f i x : S t o p u s i n g s t a l e i r q n u m b e r ( A n d y G o s p o d a r e k ) [ 3 5 9 2 3 1 ] b r > - i d e : _ _ i d e _ e n d _ r e q u e s t c h e c k f o r e m p t y l i s t b e f o r e d e q u e u i n g r e q u e s t ( D a v i d M i l b u r n ) [ 4 2 6 2 7 9 ] b r > - r e d h a t w i l l n o t i p l w i t h m o r e t h a n 6 4 p r o c s ( S c o t t M o s e r ) [ 2 4 8 4 2 8 ] b r > - [ M O X A ] b u f f e r o v e r f l o w i n m o x a d r i v e r ( V i t a l y M a y a t s k i k h ) [ 4 2 3 1 4 1 ] { C V E - 2 0 0 5 - 0 5 0 4 } b r > - s 3 9 0 : c i o : c o l l e c t i o n o f u p d a t e p a t c h e s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 3 1 ] b r > - s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ( H a n s - J o a c h i m P i c h t ) [ 3 8 1 0 4 1 ] b r > - s 3 9 0 : q e t h : t c p d u m p d o e s n o t w o r k w i t h o s a L a y e r 2 a n d V L A N e n a b l e d ( H a n s - J o a c h i m P i c h t ) [ 3 7 9 0 3 1 ] b r > - m a k e c o n c u r r e n t p r o c n e t d e v r e a d s r e t u r n s a n e s t a t s f o r b o n d s ( C h r i s S n o o k ) [ 4 3 0 5 7 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 7 . E L ] b r > - M i s s i n g s b 6 0 0 s b 7 0 0 4 0 p i n i d e c a b l e s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 1 4 4 0 ] b r > - S B 7 0 0 c o n t a i n s t w o i d e c h a n n e l s ( B h a v a n a N a g e n d r a ) [ 3 3 5 3 6 1 ] b r > - s m b u s : A M D A T I S B 6 0 0 7 0 0 8 0 0 u s e s a m e s m b u s c o n t r o l l e r d e v i d ( B h a v a n a N a g e n d r a ) [ 2 5 2 2 8 7 ] b r > - l i b a t a : u n - b l a c k l i s t h i t a c h i d r i v e s t o e n a b l e N C Q ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - l i b a t a : s a t a _ n v m a y s e n d c o m m a n d s w i t h d u p l i c a t e t a g s ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - a d d m u t e x _ d e s t r o y ( ) d e f i n i t i o n ( J a s o n B a r o n ) [ 2 3 3 2 3 4 ] b r > - s u n r p c : p r i n t u n s i g n e d i n t e g e r s i n s t a t s ( J e f f L a y t o n ) [ 4 0 1 8 6 1 ] b r > - n f s d : d o n t t r y t o c a c h e r e p l y t o n f s v 2 r e a d d i r ( J e f f L a y t o n ) [ 4 3 0 9 4 6 ] b r > - s u n r p c : m a k e s u r e p o r t m a p c a l l s a r e a l w a y s s o f t R P C t a s k s ( J e f f L a y t o n ) [ 2 4 8 7 8 7 ] b r > - [ N E T ] l i n k _ w a t c h : a l w a y s s c h e d u l e u r g e n t e v e n t s ( D o n D u t i l e ) [ 4 2 9 9 3 0 ] b r > - n f s : d o n t e x p o s e i n t e r n a l r e a d d i r e r r o r s t o u s e r s p a c e ( J e f f L a y t o n ) [ 3 5 4 3 7 1 ] b r > - n f s 4 : M a k e s u r e n f s 4 m o u n t s a r e i n t e r r u p t a b l e w h e n i n t r i s s p e c i f i e d ( J e f f L a y t o n ) [ 1 5 1 0 8 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 6 . E L ] b r > - [ X E N ] F i x x e n p v o o p s w h e n m m a p i n g p r o t _ n o n e d u r i n g s a v e r e s t o r e ( C h r i s L a l a n c e t t e ) [ 3 1 1 4 3 1 ] b r > - [ N E T ] l i n k _ w a t c h : h a n d l e j i f f i e s w r a p a r o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 3 6 9 8 ] b r > - I A 6 4 : u s e r d a t a c o r r u p t i o n o n m i s a l i g n e d a c c e s s w i t h c e r t a i n f p i n s t r u c t i o n s ( L u m i n g Y u ) [ 4 3 0 9 1 8 ] b r > - x e n : x e n b u s s u s p e n d _ m u t e x r e m a i n s l o c k e d a f t e r t r a n s a c t i o n f a i l u r e ( D o n D u t i l e ) [ 2 5 0 3 8 1 ] b r > - h o t p l u g : a c p i p h p : a v o i d a c p i p h p c a n n o t g e t b r i d g e i n f o p c i h o t p l u g f a i l u r e ( K o n r a d R z e s z u t e k ) [ 2 8 7 7 4 1 ] b r > - [ C O R E D U M P ] a d d M M F _ D U M P _ E L F _ H E A D E R S f l a g s u p p o r t ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : D o c u m e n t a t i o n f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] e l f : a d d c o r e d u m p f i l t e r i n g f e a t u r e ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : a d d a n i n t e r f a c e f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - k s w a p d : k s w a p d d o e s n o t u s e l o w e r _ z o n e _ p r o t e c t i o n v a l u e p r o p e r l y , r e s u l t i n g i n o o m k i l l ( L a r r y W o o d m a n ) [ 3 5 8 7 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 5 . E L ] b r > - n f s : I n t r o d u c e n f s . e n a b l e _ i n o 6 4 c o m m a n d l i n e p a r a m e t e r t o e n a b l e / d i s a b l e 3 2 b i t i n o d e n u m b e r s ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . S e r v e r s i d e c h a n g e s . ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . C l i e n t s i d e c h a n g e ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - x e n : r a p i d b l o c k d e v i c e p l u g u n p l u g l e a d s t o k e r n e l c r a s h a n d o r s o f t l o c k u p ( D o n D u t i l e ) [ 4 2 6 0 3 1 ] b r > - [ N E T ] m a k e t c p _ i n p u t _ m e t r i c s g e t m i n i m u m r t o v i a t c p _ r t o _ m i n ( A n t o n A r a p o v ) [ 4 2 7 2 0 4 ] b r > - a c p i p h p : d i f f e r e n t i a t e b e t w e e n s l o t e m p t y a n d s l o t p o w e r o f f ( P r a r i t B h a r g a v a ) [ 2 4 8 4 8 9 ] b r > - F i x I P I i n t e r r u p t s t o r m o n I A 6 4 ( P r a r i t B h a r g a v a ) [ 3 5 9 6 7 1 ] b r > - s m b f s : F i x c a l c u l a t i o n o f s i z e p a r a m e t e r i n s m b _ r e c e i v e ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x m o r e w a r n i n g s a n d e r r o r s w i t h d e b u g b u i l d s ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x d e b u g l o g g i n g o n l y c o m p i l a t i o n e r r o r ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b f s r e a d d i r v s s i g n a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x n a m e s _ c a c h e m e m o r y l e a k ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b _ f i l e _ o p e n r e t v a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : T u r n n u l l d e r e f e r e n c e i n t o B U G ( ) ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x d a t a c o r r u p t i o n i n s m b _ p r o c _ s e t a t t r _ u n i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 4 . E L ] b r > - e p o l l _ w a i t w i t h n e g a t i v e t i m e o u t v a l u e r e s u l t s i n b o g u s p r i n t k ( P e t e r S t a u b a c h ) [ 2 7 8 9 6 1 ] b r > - p r o c : a d d / p r o c / p i d > / l i m i t s ( N e i l H o r m a n ) [ 2 0 7 3 4 0 ] b r > - A C P I P C I E h o t p l u g f a i l s d u e t o n o n r e c e i p t o f a c p i e v e n t s ( K o n r a d R z e s z u t e k ) [ 2 5 2 2 6 2 ] b r > - P o w e r n o w - k 8 : G e t r i d o f u n n e c e s s a r y e r r o r m e s s a g e s w i t h s y n c h r o n i z e d p s t a t e t r a n s i t i o n s ( K o n r a d R z e s z u t e k ) [ 2 7 6 7 7 1 ] b r > - i d e : h a n d l e i d e r e m o v e a b l e d r i v e s p r o p e r l y ( J o s e f B a c i k ) [ 2 4 9 0 6 1 ] b r > - [ A I O ] a c c o u n t f o r i o w a i t p r o p e r l y ( J e f f M o y e r ) [ 2 2 0 9 0 2 ] b r > - n f s : f o r n f s 4 _ c r e a t e _ e x c l u s i v e , r e s e t a n y f i e l d s s e t i n a t t r m a s k ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - n f s : s e t a t t r m a s k c o r r e c t l y o n n f s 4 _ c r e a t e _ e x c l u s i v e r e p l y ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - I m p l e m e n t u d p _ p o l l t o r e d u c e l i k e l y h o o d o f f a l s e p o s i t i v e r e t u r n f r o m s e l e c t ( ) ( N e i l H o r m a n ) [ 2 1 2 3 2 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 3 . E L ] b r > - s u n r p c : d o n t r e t r y p o r t m a p q u e r y f o r e v e r i f i t i s n o t r e s p o n d i n g ( J e f f L a y t o n ) [ 2 0 4 3 0 9 ] b r > - n f s : D i s c a r d p a g e c a c h e d a t a f o r d i r s o n d e n t y _ i p u t ( J e f f L a y t o n ) [ 3 6 4 3 6 1 ] b r > - F i x / p r o c / c p u i n f o g i v i n g w r o n g m o d e l n u m b e r i n f o r m a t i o n ( J o h n F e e n e y ) [ 3 1 3 6 3 1 ] b r > - n f s : f i x A T T R _ K I L L _ S * I D h a n d l i n g o n N F S ( J e f f L a y t o n ) [ 2 2 5 5 5 7 ] b r > - [ N E T ] k e r n e l n e e d s t o s u p p o r t T C P _ R T O _ M I N ( A n t o n A r a p o v ) [ 2 5 1 2 4 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 2 . E L ] b r > - e H E A : a d d p o l l _ c o n t r o l l e r s u p p o r t t o e H E A t o s u p p o r t n e t d u m p a n d n e t c o n s o l e ( N e i l H o r m a n ) [ 2 4 9 0 4 1 ] b r > - D i s p l a y c o u n t o f p a g e c a c h e p a g e s i n s h o w _ m e m o u t p u t ( L a r r y W o o d m a n ) [ 4 2 8 0 1 4 ] b r > - P r e v e n t l o n g d e l a y b e f o r e O O M k i l l e r l a u n c h e s ( L a r r y W o o d m a n ) [ 2 5 2 9 3 9 ] b r > - x 8 6 _ 6 4 : P r e v e n t i o u n m a p f r o m s l e e p i n g w i t h a s p i n l o c k h e l d ( L a r r y W o o d m a n ) [ 3 6 1 9 3 1 ] b r > - i 8 0 4 2 : r e m o v e p o l l i n g t i m e r s u p p o r t ( D a v i d M i l b u r n ) [ 3 4 0 5 6 1 ] b r > - h f s : D o n o t m o u n t t h e f s i f h f s c a n t f i n d t h e r o o t i n o d e ( J o s e f B a c i k ) [ 2 2 3 5 1 4 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 1 . E L ] b r > - c i f s : u p d a t e c h a n g e s f i l e a n d v e r s i o n s t r i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e n d i a n c o n v e r s i o n p r o b l e m i n p o s i x m k d i r ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x p o t e n t i a l d a t a c o r r u p t i o n w h e n w r i t i n g o u t c a c h e d d i r t y p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : w h e n m o u n t h e l p e r m i s s i n g f i x s l a s h w r o n g d i r e c t i o n i n s h a r e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e r r o r m e s s a g e a b o u t p a c k e t s i g n i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x c i f s d t o s h u t d o w n w h e n s i g n i n g f a i l s d u r i n g m o u n t ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e d u c e c h a n c e o f l i s t c o r r u p t i o n i n f i n d _ w r i t a b l e _ f i l e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x m e m o r y l e a k i n s t a t f s t o v e r y o l d s e r v e r s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b u f f e r o v e r f l o w i f s e r v e r s e n d s c o r r u p t r e s p o n s e t o s m a l l r e q u e s t ( J e f f L a y t o n ) [ 3 7 2 9 8 1 ] { C V E - 2 0 0 7 - 5 9 0 4 } b r > - c i f s : l o g b e t t e r e r r o r s o n f a i l e d m o u n t s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x o o p s o n s e c o n d m o u n t t o s a m e s e r v e r w h e n n u l l a u t h i s u s e d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x s p u r i o u s r e c o n n e c t o n 2 n d p e e k f r o m r e a d o f S M B l e n g t h ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b a d h a n d l i n g o f E A G A I N e r r o r o n k e r n e l _ r e c v m s g i n c i f s _ d e m u l t i p l e x _ t h r e a d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : h a v e o l d e r k e r n e l s c l e a n o u t p a g e s l i s t i n c i f s _ r e a d p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d i n l i n e c i f s _ f i l e m a p _ w r i t e _ a n d _ w a i t f o r o l d e r k e r n e l s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d m u t e x _ l o c k a n d m u t e x _ u n l o c k d e f i n i t i o n s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a c c o u n t f o r c h a n g e o f k m e m _ c a c h e _ t t o s t r u c t k m e m _ c a c h e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e m o v e d u p l i c a t e k z a l l o c d e f i n i t i o n ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : I m p o r t c i f s s t o c k v e r s i o n 1 . 5 0 c ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - a u d i t : b r e a k e x e c v e r e c o r d s i n t o s m a l l e r p a r t s ( E r i c P a r i s ) [ 4 2 7 5 3 2 ] { C V E - 2 0 0 8 - 0 0 0 4 } b r > - e H E A : F i x k e r n e l p a n i c o n D L P A R r e m o v e o f e H E A ( r e a l f i x ) ( S c o t t M o s e r ) [ 2 5 3 7 6 5 ] b r > - R e v e r t ' c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ' ( V i v e k G o y a l ) [ 3 9 2 7 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 0 . E L ] b r > - s 3 9 0 : q e t h : d i s c a r d i n b o u n d p a c k e t s w i t h u n k n o w n h e a d e r i d ( H a n s - J o a c h i m P i c h t ) [ 3 5 0 8 7 1 ] b r > - s 3 9 0 : q e t h : h i p e r s o c k e t s l a y e r - 3 i n t e r f a c e t o d r o p n o n - I P p a c k e t s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 6 1 ] b r > - c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 ] b r > - x e n : l o c a l d o m u t o d o m u s s h b r o k e n w h e n f i r e w a l l e n a b l e d ( D o n D u t i l e ) [ 4 1 4 1 3 1 ] b r > - n f s : m u l t i t h r e a d e d f i l e l o c k / u n l o c k i s s u e s o v e r N F S ( S a c h i n P r a b h u ) [ 3 4 6 3 3 1 ] b r > - D o n t t r u n c a t e / p r o c / P I D / e n v i r o n a t 4 0 9 6 c h a r a c t e r s ( A n t o n A r a p o v ) [ 2 5 4 0 3 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 9 . E L ] b r > - u d f : f i x p o s s i b l e l e a k a g e o f b l o c k s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d a t a c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : s u p p o r t f i l e s l a r g e r t h a n 1 g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : a d d a s s e r t i o n s i n u d f _ d i s c a r d _ p r e a l l o c ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e g e t _ b h i n s t e a d o f d i r e c t l y a c c e s s i n g b _ c o u n t ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : i n t r o d u c e s t r u c t e x t e n t _ p o s i t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e s e c t o r _ t a n d l o f f _ t f o r f i l e o f f s e t s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d e a d l o c k a n d m e m o r y c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : d e a d l o c k o n u n m o u n t f i x ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x r e s e r v a t i o n d i s c a r d i n g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - n f s : F i x n f s r e a d p e r f o r m a n c e r e g r e s s i o n . I n t r o d u c e a n e w t u n a b l e . ( L a r r y W o o d m a n ) [ 3 9 6 0 8 1 ] b r > - n f s : H i g h v m p a g e c a c h e r e c l a i m l a t e n c y o n s y s t e m s w i t h l a r g e h i g h m e m t o l o w m e m r a t i o f i x ( L a r r y W o o d m a n ) [ 3 7 1 1 9 1 ] b r > - D o n o t m m a p a p a g e a t a d d r e s s z e r o w i t h o u t M A P _ F I X E D ( V i t a l y M a y a t s k i k h ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 8 . E L ] b r > - F i x u n s e r i a l i z e d t a s k - > f i l e s u p d a t i o n ( V i t a l y M a y a t s k i k h ) [ 2 5 0 7 9 9 ] b r > - n f s : f i x r e d u n d a n t a n d i n c o r r e c t p r o t o c o l f o r n f s 4 i n / p r o c / m o u n t s ( J e f f L a y t o n ) [ 1 7 1 7 1 2 ] b r > - p s m o u s e : A d d s u p p o r t f o r c o r t p s p r o t o c o l ( A r i s t e u R o z a n s k i ) [ 2 2 1 4 6 7 ] b r > - P o t e n t i a l d e a d l o c k i n D M m i r r o r c o d e f i x ( J o n a t h a n B r a s s o w ) [ 2 4 7 8 7 9 ] b r > - S I G K I L L n o t r e s p e c t e d u n d e r s p e c i a l c i r c u m s t a n c e s f i x ( M i c h a l S c h m i d t ) [ 2 5 3 6 6 5 ] b r > - i d e : I n t r o d u c e c o m m a n d l i n e o p t i o n t o d i s a b l e i d e d r i v e r s ( G e r d H o f f m a n n ) [ 2 7 0 6 6 1 ] b r > - n e t w o r k i n g : k e r n e l o o p s e s w h e n m u l t i c a s t i n g w i t h c o n n e c t i o n o r i e n t e d s o c k e t ( A n t o n A r a p o v ) [ 2 5 0 8 4 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 7 ] b r > - F i x p o s s i b l e N U L L p o i n t e r d e r e f e r e n c e i n s i d e o f s t r n c m p ( ) i f o f _ g e t _ p r o p e r t y ( ) f a i l e d ( V i t a l y M a y a t s k i k h ) [ 3 9 6 8 1 1 ] b r > - f i x s y s _ w a i t i d ( ) h a n g ( J e r o m e M a r c h a n d ) [ 3 8 2 1 9 1 ] { C V E - 2 0 0 7 - 5 5 0 0 } b r > - d m m i r r o r : f i x p v m o v e c a u s e s k e r n e l p a n i c ( M i l a n B r o z ) [ 1 7 9 2 0 1 ] b r > - f i x p o s s i b l e f i l e s y s t e m c o r r u p t i o n ( V i t a l y M a y a t s k i k h ) [ 4 2 8 7 9 5 ] { C V E - 2 0 0 8 - 0 0 0 1 } b r > b r > [ 2 . 6 . 9 - 6 8 . 6 ] b r > - a d d s u p p o r t f o r R e a l t e k R T L 8 1 1 1 / 8 1 6 8 P C I - E x p r e s s N I C ( I v a n V e c e r a ) [ 2 5 1 3 8 3 ] b r > - I S D N : f i x i s d n _ n e t _ s e t c f g ( ) v u l n e r a b i l i t y ( A r i s t e u R o z a n s k i ) [ 3 9 2 1 3 1 ] { C V E - 2 0 0 7 - 6 0 6 3 } b r > - f i x p a n i c c a u s e d b y s e t _ m e m p o l i c y w i t h M P O L _ B I N D ( V i t a l y M a y a t s k i k h ) [ 2 9 3 2 1 1 ] { C V E - 2 0 0 7 - 4 1 3 0 } b r > - f i x c o r e d u m p f i l e p e r m i s s i o n s ( D o n H o w a r d ) [ 3 9 6 9 8 1 ] { C V E - 2 0 0 7 - 6 2 0 6 } b r > - I 4 L : f i x i s d n _ i o c t l m e m o r y i s s u e ( V i t a l y M a y a t s k i k h ) [ 4 2 5 1 6 1 ] { C V E - 2 0 0 7 - 6 1 5 1 } b r > - f i x d p u t a f t e r m n t p u t b u g s ( J o s e f B a c i k ) [ 4 0 3 3 6 1 ] b r > - f i x x e n b u s h a s u s e - a f t e r - f r e e ( D o n D u t i l e ) [ 2 4 9 7 2 7 ] b r > - a c p i p h p : E x a m i n e s l o t s b e l o w P 2 P b r i d g e s ( P r a r i t B h a r g a v a ) [ 4 1 5 9 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 5 ] b r > - a d d t i c k d i v i d e r c a p a b i l i t y ( C h r i s L a l a n c e t t e ) [ 2 4 8 4 8 8 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 4 ] b r > - d o n o t c a l l s e t _ p a g e _ d i r t y _ l o c k ( ) o n c o m p o u n d p a g e s ( L u m i n g Y u ) [ 2 4 8 9 5 4 2 5 2 4 0 0 ] b r > - d i s a b l e s i r q s i n c o r e s y s r q c o d e ( P r a r i t B h a r g a v a ) [ 2 5 3 5 7 3 ] b r > - i p v 6 : f i x i n e t 6 _ d e v r e f c n t l e a k ( N e i l H o r m a n ) [ 2 5 2 2 2 2 ] b r > - i 3 8 6 : e n s u r e c o m p r e s s e d d i s k d u m p h e a d e r c o n t a i n s c o r r e c t p a n i c c p u ( D a v e A n d e r s o n ) [ 3 0 9 0 8 1 ] b r > - f i x u p k a b i f o r : e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) b r > b r > [ 2 . 6 . 9 - 6 8 . 3 ] b r > - e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) [ 2 0 5 9 6 6 ] b r > - i 3 8 6 / x 8 6 _ 6 4 s e g m e n t r e g i s t e r a c c e s s u p d a t e ( P e t e r Z i j l s t r a ) [ 4 1 4 2 5 1 ] b r > - R e m o v e d u p l i c a t e d F A K E _ S T A C K _ F R A M E m a c r o ( P e t e r Z i j l s t r a ) [ 4 1 4 2 6 1 ] b r > - a d d n e w C I F S K c o n f i g o p t i o n s ( J e f f L a y t o n ) [ 2 8 2 5 9 1 ] b r > - d m : f i x b d _ m o u n t _ s e m c o u n t e r c o r r u p t i o n ( M i l a n B r o z ) [ 3 7 7 3 5 1 ] b r > - d m : f i x p a n i c o n s h r i n k i n g d e v i c e s i z e ( M i l a n B r o z ) [ 3 6 0 3 1 1 ] b r > - d m c r y p t : f i x o o p s o n d e v i c e r e m o v a l ( M i l a n B r o z ) [ 3 7 7 3 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 ] b r > - a d d m i s s i n g d p u t ( ) i n d o _ l o o k u p ( ) e r r o r c a s e ( E r i c S a n d e e n ) [ 3 6 3 4 7 1 ] b r > - f i x d i s k d u m p p e r f o r m a n c e r e g r e s s i o n o n m p t f u s t i o n d r i v e r ( T a k a o I n d o h ) [ 2 8 4 9 9 1 ] b r > - a d d m i s s i n g p s k b _ m a y _ p u l l i n i c m p _ f i l t e r ( J e r o m e M a r c h a n d ) [ 3 5 6 5 0 1 ] b r > - F i x i n c o r r e c t l o g i c i n A M D N M I c o d e ( P r a r i t B h a r g a v a ) [ 3 8 7 4 5 1 ] b r > - G e t r i d o f T u x s O _ A T O M I C L O O K U P ( M i c h a l S c h m i d t ) [ 3 5 8 6 8 1 ] b r > - l c s : A f t e r c h a n n e l f a i l u r e d o n o t d r i v e n o r m a l s h u t d o w n s e q u e n c e ( H a n s - J o a c h i m P i c h t ) [ 3 5 4 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 ] b r > - a d d b a c k : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - a d d b a c k : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > - s e r i a l : a s s e r t D T R f o r s e r i a l c o n s o l e d e v i c e s ( M i c h a l S c h m i d t ) [ 2 4 4 2 4 8 ] b r > - b o n d i n g : o n l y d o i p v 6 a d d r c o n f o n m a s t e r b o n d d e v i c e s ( V i n c e W o r t h i n g t o n ) [ 2 4 9 6 3 1 ] b r > - l s m : r e d u c e n o i s e d u r i n g s e c u r i t y _ r e g i s t e r ( I v a n V e c e r a ) [ 2 4 9 4 0 4 ] b r > - s e l i n u x : q u i e t c o m p l a i n t s w h e n u s i n g O p e n A F S ( E r i c P a r i s ) [ 2 3 9 6 2 8 ] b r > - F i x f o r N F S a t t r i b u t e t i m e o u t h a n d l i n g ( F a b i o L e i t e ) [ 2 4 7 9 0 5 ] b r > - t t y : s e t p e n d i n g _ s i g n a l ( ) w h e n r e t u r n i n g - E R E S T A R T S Y S ( A r i s t e u R o z a n s k i ) [ 2 4 5 3 4 3 ] b r > - i e e e 8 0 2 1 1 o f f - b y - t w o i n t e g e r u n d e r f l o w ( A n t o n A r a p o v ) [ 3 4 6 3 8 1 ] { C V E - 2 0 0 7 - 4 9 9 7 } b r > - f i x b a d s c h e d u l e _ t i m e o u t ( ) c a l l c a u s i n g e x c e s s i v e d e l a y ( J o n a t h a n B r a s s o w ) [ 3 8 1 0 8 1 ] b r > - d o n o t r e t u r n z e r o i n m m a p ( R i k v a n R i e l ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 ] b r > - r e v e r t : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - r e v e r t : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > / p >
b r > h 2 > R e l a t e d C V E s / h 2 >
b r > t a b l e c e l l p a d d i n g = " 2 " c e l l s p a c i n g = " 2 " b o r d e r = " 0 " w i d t h = " 1 0 0 % " > t b o d y >
t r > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 8 - 2 8 1 2 . h t m l " > C V E - 2 0 0 8 - 2 8 1 2 / a > / t d > / t r > t r > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 6 - 4 1 4 5 . h t m l " > C V E - 2 0 0 6 - 4 1 4 5 / a > / t d > / t r >
/ t b o d y > / t a b l e >
b r > h 2 > U p d a t e d P a c k a g e s / h 2 >
b r > t a b l e c e l l p a d d i n g = " 2 " c e l l s p a c i n g = " 2 " b o r d e r = " 0 " w i d t h = " 1 0 0 % " > t b o d y >
t r s t y l e = " c o l o r : # F F 0 0 0 0 ; " > t d > b > R e l e a s e / A r c h i t e c t u r e / b > t d > b > F i l e n a m e / b > / t d > t d > b > M D 5 s u m / b > / t d > t d > b > S u p e r s e d e d B y A d v i s o r y / b > / t d > / t r >
t r > t d c o l s p a n = " 4 " > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i 3 8 6 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 6 9 0 4 7 c 0 d 3 9 1 1 a b 5 4 e 8 d 7 3 9 a 4 f f 4 1 d 3 a 2 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 3 4 f 5 0 e d 8 0 0 b 1 9 0 6 2 e 3 a 0 6 1 2 4 7 7 7 e 8 6 b 4 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 9 b 4 5 6 4 3 1 2 2 1 4 f 5 2 b a c 6 e 1 8 4 a 2 9 b f 3 1 b 5 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 7 4 e 5 0 9 0 f 0 2 5 3 0 c 6 9 8 5 9 b 1 3 c c 5 e 7 9 f 5 6 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 4 3 6 c c 3 b d 6 8 9 3 0 2 0 9 d 8 c 6 5 d 3 a 5 4 9 1 2 a 5 a / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 5 e e 7 1 9 e 0 e 2 c 7 2 6 a f 3 4 f e 9 7 3 c 8 8 5 a 5 4 3 d / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 0 9 e 0 9 4 9 0 5 b 1 4 8 e a 0 f 9 3 2 c d 9 2 d 1 1 4 8 a 4 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 2 0 0 9 4 8 f 0 f 1 c c 5 b 6 9 d e 8 0 6 d 2 9 4 7 9 b d f b 9 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 8 f e f a 6 e 5 7 c 8 8 5 b 6 6 4 a 6 6 e 6 b 7 b 8 6 8 4 d a 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L h u g e m e m - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 1 1 b 2 b 6 4 0 0 4 d c d 7 2 c 2 a 4 3 e 0 3 0 8 c e b 3 5 7 e / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 2 7 4 7 2 6 9 b 8 3 3 3 3 3 4 f f d 4 f 8 5 c 0 b b 2 1 6 9 2 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 4 7 9 f f 4 1 d d 7 d 4 7 4 e 8 3 5 a b 9 5 9 a b 6 c 9 4 2 0 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = " 4 " > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i a 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > f d 5 6 8 0 b 3 9 a 0 b 0 b 8 b 4 7 8 5 f 8 b a 8 2 4 9 c 3 8 1 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > e 2 7 a d 4 3 4 e 9 d e 4 8 4 6 1 7 0 4 b 1 d 6 7 d 7 d 8 6 8 0 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 0 6 5 f 4 3 0 e c 4 1 f 9 6 9 8 e 2 e 0 d 5 e 2 6 4 1 a 5 a 9 5 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 9 b b 1 c 2 7 8 2 b 8 b c 7 4 f 7 9 5 4 1 2 3 5 c a b f 2 2 9 d / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 4 0 d 3 0 4 3 f 0 3 7 a f 8 d d 4 d f 4 d 8 a 1 9 9 2 2 f e 2 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 0 4 9 a 8 3 3 9 5 2 9 6 9 3 c d 1 e f 4 6 e 0 4 b 8 2 4 c d e b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = " 4 " > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( x 8 6 _ 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > d 7 b b 9 9 d 4 4 6 0 b 0 8 e 3 a 7 0 4 e c a 7 c 5 4 e f 5 6 4 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 4 5 c 5 6 4 f 9 4 e 9 0 f c e 5 7 4 e 3 6 e e b 5 b 3 8 4 c f 9 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 9 f 1 4 6 c d 6 5 d 0 6 9 0 c e 1 b d 7 d 8 3 9 b d e 9 9 8 5 5 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > f 8 4 0 3 b 9 e 7 6 b 2 c 6 5 2 7 d a c 7 3 f d 8 c 2 0 5 0 6 7 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 7 6 f 1 f f a a e 9 3 2 f 0 7 6 9 8 c 5 c c 6 c 5 7 c e c 5 8 2 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > e 2 5 6 4 6 0 f c 1 d 1 9 3 1 4 1 a f c 0 3 5 9 8 2 d 4 0 3 2 5 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 1 5 4 d 2 c 4 8 8 6 b 2 c a d d 1 b a a c d c f 7 0 c 8 d b 4 0 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 0 4 5 c 7 d 3 5 a 0 0 1 3 2 4 7 9 2 5 2 7 7 5 c 8 3 8 a 1 0 3 5 / t d > t d > a h r e f = " h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l " > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 9 1 8 b 7 c 5 4 1 0 f 1 8 1 3 9 6 0 3 3 e d 7 8 7 8 3 8 1 2 4 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > b b e 2 3 a 1 b a 4 b 6 b 4 5 c 4 a a 1 5 4 f 0 6 4 4 9 e a 5 4 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 4 4 4 3 e 8 9 5 c d 9 1 9 2 9 8 b 4 c a 8 2 d 7 f 9 b f 4 d 9 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > e 8 4 7 9 a f 6 6 7 6 2 e e c 6 8 0 a e e a f f 6 3 e 9 8 a 3 c / t d > t d > a h r e f = # > - / a > / t d > / t r >
/ t b o d y > / t a b l e >
b r > b r >
b r > p >
T h i s p a g e i s g e n e r a t e d a u t o m a t i c a l l y a n d h a s n o t b e e n c h e c k e d f o r e r r o r s o r o m i s s i o n s . F o r c l a r i f i c a t i o n
o r c o r r e c t i o n s p l e a s e c o n t a c t t h e a h r e f = " h t t p s : / / l i n u x . o r a c l e . c o m / " > O r a c l e L i n u x U L N t e a m / a > / p >
/ d i v >
! - -
/ d i v >
- - >
/ d i v >
/ d i v >
d i v i d = " m c 1 6 " c l a s s = " m c 1 6 v 0 " >
d i v c l a s s = " m c 1 6 w 1 " >
h 2 > T e c h n i c a l i n f o r m a t i o n / h 2 >
u l >
l i > a h r e f = " h t t p s : / / l i n u x . o r a c l e . c o m / h a r d w a r e - c e r t i f i c a t i o n s " t a r g e t = " _ b l a n k " > O r a c l e L i n u x C e r t i f i e d H a r d w a r e / a > / l i >
l i > a h r e f = " h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / l i b r a r y / e l s p - l i f e t i m e - 0 6 9 3 3 8 . p d f " > O r a c l e L i n u x S u p p o r t e d R e l e a s e s / a > / l i >
/ u l >
/ d i v >
d i v c l a s s = " m c 1 6 w 1 " >
h 2 > O r a c l e L i n u x S u p p o r t / h 2 >
u l >
l i > a h r e f = " h t t p : / / w w w . o r a c l e . c o m / u s / t e c h n o l o g i e s / l i n u x / O r a c l e L i n u x S u p p o r t / i n d e x . h t m l " t a r g e t = " _ b l a n k " > O r a c l e L i n u x S u p p o r t / a > / l i >
l i > a h r e f = " h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / p r e m i e r / s e r v e r s - s t o r a g e / o v e r v i e w / i n d e x . h t m l " t a r g e t = " _ b l a n k " > O r a c l e P r e m i e r S u p p o r t f o r S y s t e m s / a > / l i >
l i > a h r e f = " h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / a d v a n c e d - c u s t o m e r - s e r v i c e s / o v e r v i e w / " > A d v a n c e d C u s t o m e r S e r v i c e s / a > / l i >
/ u l >
/ d i v >
d i v c l a s s = " m c 1 6 w 2 " >
h 2 > C o n n e c t / h 2 >
u l >
l i c l a s s = " f b i c o n " > a h r e f = " h t t p : / / w w w . f a c e b o o k . c o m / o r a c l e l i n u x " t i t l e = " F a c e b o o k " n a m e = " F a c e b o o k " t a r g e t = " _ b l a n k " i d = " F a c e b o o k " > F a c e b o o k / a > / l i >
l i c l a s s = " t w i c o n " > a h r e f = " h t t p : / / w w w . t w i t t e r . c o m / O r a c l e L i n u x " t i t l e = " T w i t t e r " n a m e = " T w i t t e r " t a r g e t = " _ b l a n k " i d = " T w i t t e r " > T w i t t e r / a > / l i >
l i c l a s s = " i n i c o n " > a h r e f = " h t t p : / / w w w . l i n k e d i n . c o m / g r o u p s ? g i d = 1 2 0 2 3 8 " t i t l e = " L i n k e d I n " n a m e = " L i n k e d I n " t a r g e t = " _ b l a n k " i d = " L i n k e d I n " > L i n k e d I n / a > / l i >
l i c l a s s = " y t i c o n " > a h r e f = " h t t p : / / w w w . y o u t u b e . c o m / o r a c l e l i n u x c h a n n e l " t i t l e = " Y o u T u b e " n a m e = " Y o u T u b e " t a r g e t = " _ b l a n k " i d = " Y o u T u b e " > Y o u T u b e / a > / l i >
l i c l a s s = " b l o g i c o n " > a h r e f = " h t t p : / / b l o g s . o r a c l e . c o m / l i n u x " t i t l e = " B l o g " n a m e = " B l o g " > B l o g / a > / l i >
/ u l >
/ d i v >
d i v c l a s s = " m c 1 6 w 3 " >
h 2 > C o n t a c t U s / h 2 >
u l >
l i > a h r e f = " h t t p : / / w w w . o r a c l e . c o m / u s / c o r p o r a t e / c o n t a c t / g l o b a l - 0 7 0 5 1 1 . h t m l " > G l o b a l c o n t a c t s / a > / l i >
l i > O r a c l e 1 - 8 0 0 - 6 3 3 - 0 6 9 1 / l i >
/ u l >
/ d i v >
/ d i v >
/ d i v >
d i v i d = " m c 0 4 " c l a s s = " m c 0 4 v 1 " >
d i v c l a s s = " m c 0 4 w 1 " >
a h r e f = " h t t p : / / o r a c l e . c o m " > i m g s r c = " / / w w w . o r a c l e i m g . c o m / a s s e t s / m c 0 4 - f o o t e r - l o g o . p n g " b o r d e r = " 0 " a l t = " s o f t w a r e . h a r d w a r e . c o m p l e t e " / > / a >
/ d i v >
d i v c l a s s = " m c 0 4 w 2 " >
a h r e f = " h t t p : / / w w w . o r a c l e . c o m / s u b s c r i b e / i n d e x . h t m l " > S u b s c r i b e / a > | a h r e f = " h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / e m p l o y m e n t / i n d e x . h t m l " > C a r e e r s / a > | a h r e f = " h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / c o n t a c t / i n d e x . h t m l " > C o n t a c t U s / a > | a h r e f = " h t t p : / / w w w . o r a c l e . c o m / h t m l / c o p y r i g h t . h t m l " > L e g a l N o t i c e s / a > | a h r e f = " h t t p : / / w w w . o r a c l e . c o m / h t m l / t e r m s . h t m l " > T e r m s o f U s e / a > | a h r e f = " h t t p : / / w w w . o r a c l e . c o m / h t m l / p r i v a c y . h t m l " > Y o u r P r i v a c y R i g h t s / a >
/ d i v >
/ d i v >
/ d i v >
/ b o d y >
/ h t m l >
{"id": "ELSA-2008-0665", "bulletinFamily": "unix", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Mar c u s B a r r o w ) [ 2 5 3 2 8 7 ] b r > - e x t 3 : l i g h t e n u p r e s i z e t r a n s a c t i o n r e q u i r e m e n t s ( E r i c S a n d e e n ) [ 1 6 6 0 3 8 ] b r > - n f s : F i x n f s _ a c c e s s _ c a c h e _ s h r i n k e r r a c e w i t h u m o u n t ( P e t e r S t a u b a c h ) [ 4 3 3 2 4 9 ] b r > - h a n g c h e c k t i m e r : r e m o v e m o n o t o m i c c l o c k d e p e n d e n c i e s ( B r i a n M a l y ) [ 4 2 9 9 2 8 ] b r > - F i x e x e c v e r e t u r n i n g E F B I G w h e n r u n n i n g 4 G B e x e c u t a b l e ( D a v e A n d e r s o n ) [ 3 9 3 5 0 1 ] b r > - [ N E T ] F i x t h e r e d i r e c t p a c k e t o f t h e r o u t e r i f t h e j i f f i e s w r a p a r o u n d ( T h o m a s G r a f ) [ 4 2 8 9 3 4 ] b r > - b n x 2 : u p d a t e t o u p s t r e a m v e r s i o n 1 . 6 . 9 ( A n d y G o s p o d a r e k ) [ 3 1 1 5 3 1 3 0 3 0 5 1 3 1 0 8 5 1 ] b r > - F i x r a c e c o n d i t i o n i n p r o c f i l e r e a d i n g t h a t l e a d s t o m o d u l e r e f c n t i m b a l a n c e ( N e i l H o r m a n ) [ 2 8 0 4 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 7 ] b r > - i n f i n i b a n d : h o t c p u _ n o t i f i e r b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : R e m o v e t h e u n u s e d c x g b 3 / c o r e d i r e c t o r y a n d f i l e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : D o n t s e t C O N F I G _ M L X 4 _ C O R E o n p p c 6 4 i s e r i e s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : E n a b l e v a r i o u s i n f i n i b a n d r e l a t e d c o n f i g o p t i o n s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l k e r n e l b a c k p o r t s n e e d e d f o r p p c 6 4 ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u p d a t e k c o n f i g f i l e s s o t h a t s e t t i n g i n f i n i b a n d o f f k i l l s i t a l l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : b a c k p o r t f o r i n t e r r u p t h a n d l e r c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e g e n a l l o c b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m i n o r b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u t i l u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s r p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s d p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c o r e u p d a t e s a n d m a k e f i l e k c o n f i g c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e v n i c t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p o i b u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : v a r i o u s h e a d e r c o n f i g u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : e h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : n e s h a r d w a r e d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m t h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p a t h d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c x g b 3 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a m s o 1 1 0 0 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : k i l l o f f s o m e u n i n i t i a l i z e d _ v a r u s a g e t h a t b r e a k s o u r k e r n e l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - a d d i t i o n a l k e r n e l . h b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e a c o u p l e b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e m l x 4 c o r e n e t a n d i n f i n i b a n d d r i v e r s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e t h e v n i c d r i v e r t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - b n x 2 x : e n a b l e b n x 2 x m o d u l e C O N F I G _ B N X 2 X = m ( V i v e k G o y a l ) [ 3 2 8 0 0 1 ] b r > - F i x e x t 3 d i r e c t I O p r o b l e m t h a t o c c u r s u n d e r m e m o r y p r e s s u r e ( J o s e f B a c i k ) [ 3 8 1 2 2 1 ] b r > - w a c o m : a d d s u p p o r t t o c i n t i q 2 0 w s x t a b l e t s ( A r i s t e u R o z a n s k i ) [ 4 3 6 8 9 0 ] b r > - i o _ a p i c : f i x i r q r a c e i n c h e c k _ t i m e r ( B r i a n M a l y ) [ 4 3 2 4 0 5 ] b r > - c x g b 3 : u p d a t e t o d r i v e r t o s u p p o r t o f e d 1 3 ( A n d y G o s p o d a r e k ) [ 2 5 3 4 5 2 ] b r > - i g b : u p d a t e t o u p s t r e a m v e r s i o n 1 . 0 . 8 - k 2 ( A n d y G o s p o d a r e k ) [ 2 9 8 8 8 1 ] b r > - e 1 0 0 0 e : u p d a t e t o l a t e s t u p s t r e a m ( A n d y G o s p o d a r e k ) [ 3 1 1 9 6 1 4 3 2 3 6 4 ] b r > - u s b : F i x s p o r a d i c h a n g s i n u s b ( P e t e Z a i t c e v ) [ 2 3 9 7 2 3 ] b r > - b n x 2 x : i n i t i a l s u p p o r t f o r b c m 5 7 7 1 0 ( A n d y G o s p o d a r e k ) [ 3 2 8 0 0 1 ] b r > - F i x u s b s t r e s s t e s t i s s u e o n a m d s b x 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 5 7 8 7 ] b r > - m p t f u s i o n : F i x I O f a i l u r e s w h e n h o s t r e s e t o f a d a p t e r i s i n p r o g r e s s ( C h i p C o l d w e l l ) [ 4 2 9 3 6 8 ] b r > - m p t f u s i o n : F i x o o p s i n m p t c t l _ g e t t a r g e t i n f o d u e t o n u l l i o c r a i d _ d a t a p i o c p g 3 ( C h i p C o l d w e l l ) [ 4 2 9 6 2 3 ] b r > - m p t f u s i o n : u p d a t e m p t f u s i o n t o v e r s i o n 3 - 1 2 - 1 9 - 0 0 ( C h i p C o l d w e l l ) [ 3 0 8 3 4 1 ] b r > - l p f c : u p d a t e l p f c d r i v e r t o v e r s i o n 8 . 0 . 1 6 . 4 0 ( C h i p C o l d w e l l ) [ 3 2 6 9 3 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 5 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 3 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - m e g a r a i d : U p d a t e m e g a r a i d _ s a s d r i v e r t o v e r s i o n 3 . 1 8 ( C h i p C o l d w e l l ) [ 3 1 2 0 6 1 ] b r > - x 8 6 _ 6 4 : f i x 3 2 - b i t t h r e a d d e b u g g i n g ( J e r o m e M a r c h a n d ) [ 3 1 1 8 8 1 ] b r > - a r c m s r : u p d a t e t h e a r c m s r d r i v e r t o v e r s i o n 1 . 2 0 . 0 0 . 1 5 . r h ( T o m a s H e n z l ) [ 4 2 8 8 0 1 ] b r > - e 1 0 0 0 : d i s a b l e p c i - e c o m p l e t i o n t i m e o u t s o n p s e r i e s ( A n d y G o s p o d a r e k ) [ 2 3 1 6 7 6 ] b r > - [ S C S I ] i b m v s c s i : a d d s l a v e _ c o n f i g u r e t o a l l o w d e v i c e r e s t a r t ( B r a d P e t e r s ) [ 3 6 4 6 0 1 ] b r > - R e q u e s t t o d e m a n d l o a d d m c l u s t e r l o g g i n g m o d u l e ( J o n a t h a n B r a s s o w ) [ 4 3 8 8 3 4 ] b r > - n f s v 4 : c r e a t e d e d i c a t e d w o r k q u e u e f o r h a n d l i n g n f s 4 _ c l o s e _ s t a t e _ w o r k ( J e f f L a y t o n ) [ 4 0 2 5 8 1 ] b r > - n f s : a l l o w n f s v 4 f i l e s o p e n f o r w r i t e t o i n v a l i d a t e c a c h e s ( J e f f L a y t o n ) [ 3 5 9 6 5 1 ] b r > - k 8 _ e d a c : a d d o p t i o n t o r e p o r t g a r t e r r o r s ( A r i s t e u R o z a n s k i ) [ 2 3 2 4 8 8 ] b r > - n f s : A l l o w R H E L 4 t o d o R E A D D I R o n d i r e c t o r y c o n t a i n i n g a r e f e r r a l ( J e f f L a y t o n ) [ 2 2 7 6 1 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 6 ] b r > - [ S P E C ] f i x a d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( V i v e k G o y a l ) [ 4 3 8 6 8 8 ] b r > - [ s 3 9 0 ] q d i o : F C P / S C S I w r i t e I O s t a g n a t e s o n L P A R ( H a n s - J o a c h i m P i c h t ) [ 4 3 6 9 9 2 ] b r > - l r o : B u i l d l r o a s m o d u l e C O N F I G _ I N E T _ L R O = m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : d r i v e r u p d a t e a n d m o d i f i c a t i o n s t o s y n c w i t h u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : F i x e s t o m a k e L R O c o m p i l e i n R H E L 4 . 7 ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : P u l l L R O s u p p o r t f r o m u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - g e t r u s a g e : f i l l r u _ i n b l o c k a n d r u _ o u b l o c k f i e l d s i f p o s s i b l e ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : s e t u p c o n f i g _ t a s k _ i o _ a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e p o r t i n p r o c f s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : a c c o u n t f o r d i r e c t i o ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g c i f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g n f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e c a n c e l a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : c o r e s t a t i s t i c s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - [ P P C 6 4 ] A d d k e r n e l s u p p o r t f o r s t o r i n g s l b e n t r i e s , f o r c p u f a i l u r e r e c o v e r y ( B r a d P e t e r s ) [ 3 0 0 0 8 1 ] b r > - [ P o w e r 6 ] E x t e n d a l i g n m e n t e x c e p t i o n h a n d l e r t o h a n d l e n e w f l o a t i n g p o i n t l o a d , s t o r e i n s t r u c t i o n s ( B r a d P e t e r s ) [ 3 0 0 0 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 5 ] b r > - a l s a : f i x 3 2 t o 6 4 b i t p c m a p i c o n v e r s i o n l a y e r ( J a r o s l a v K y s e l a ) [ 4 2 9 9 4 4 ] b r > - [ S P E C ] A d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( J o n M a s t e r s ) [ 4 3 8 1 1 5 ] b r > - b o n d i n g : 8 0 2 . 3 a d : F i x n o c a r r i e r o n n o p a r t n e r f o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 7 8 6 5 ] b r > - s t e x : u p d a t e s t e x d r i v e r ( J e f f G a r z i k ) [ 2 5 1 5 6 0 ] b r > - s 2 i o : U p d a t e t o d r i v e r v e r s i o n 2 . 0 . 2 5 . 1 ( A n d y G o s p o d a r e k ) [ 2 9 8 5 5 1 ] b r > - d i s k d u m p : f i x d i s k d u m p t o p r i n t w a r n i n g m e s s a g e a b o u t l a r g e b l o c k _ o r d e r ( T a k a o I n d o h ) [ 2 1 9 6 3 9 ] b r > - [ I P V 4 ] : F i x f r a g m e n t a t i o n w i t h h e a d e r o p t i o n s ( T h o m a s G r a f ) [ 2 1 4 9 0 3 ] b r > - s c t p : b a c k p o r t n e w s c t p r e c e i v e b u f f e r m a n a g e m e n t c o d e t o r h e l 4 ( N e i l H o r m a n ) [ 2 0 0 8 1 3 ] b r > - d i s k d u m p : D i s k d u m p p e r f o r m a n c e r e g r e s s i o n i n m p t f u s i o n d r i v e r ( T a k a o I n d o h ) [ 4 3 8 0 2 7 ] b r > - [ N E T F I L T E R ] : f i x m o d u l e t o p r e v e n t d e a d l o c k v i a m o d u l e r e f c o u n t i n g ( N e i l H o r m a n ) [ 2 1 2 9 2 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 4 ] b r > - F i x g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t p a t c h ( B h a v a n a N a g e n d r a ) [ 4 3 7 9 8 2 ] b r > - f o r c e d e t h : u p d a t e t o u p s t r e a m v e r s i o n 0 . 6 1 ( A n d y G o s p o d a r e k ) [ 2 5 3 5 9 2 ] b r > - s a t a : w o r k a r o u n d s b 6 0 0 s a t a h w e r r a t a ( J e f f G a r z i k ) [ 3 0 0 8 6 1 ] b r > - t g 3 : u p d a t e t o u p s t r e a m v e r s i o n 3 . 8 6 ( A n d y G o s p o d a r e k ) [ 3 2 4 2 5 1 ] b r > - [ T C P ] F i x t c p a s s e r t i o n w h e r e p a c k e t s _ o u t e x c e e d s f a c k e t s _ o u t ( T h o m a s G r a f ) [ 2 9 6 5 6 1 ] b r > - i 2 c _ p i i x 4 : E n a b l e i 2 c _ p i i x 4 m o d u l e o n x 8 6 _ 6 4 ( P r a r i t B h a r g a v a ) [ 4 2 4 5 4 1 ] b r > - F i x 6 4 b i t d m a i s s u e o n s b 7 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 4 7 4 2 ] b r > - i p r : d u a l s a s r a i d a d d s s u p p o r t f o r n e w p c i - e i p r a d a p t e r s ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - i p r : d u a l s a s r a i d e s c a l a t e s e r r o r h a n d l e r f a i l u r e s a l l t h e w a y t o h o s t r e s e t ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - [ X E N ] F i x x e n p v n e t f r o n t o o p s d u r i n g l i v e m i g r a t e ( C h r i s L a l a n c e t t e ) [ 4 3 5 3 5 1 ] b r > - I C H 1 0 : A d d r e l e v a n t P C I d e v i c e I D s t o s u p p o r t I C H 1 0 ( G e o f f G u s t a f s o n ) [ 3 0 4 1 0 1 ] b r > - R e t r y : c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 4 3 1 8 9 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 3 ] b r > - p c i : m m c o n f i g p a t c h e s 6 8 . 2 2 b u i l d b r e a k a g e f i x ( T o n y C a m u s o ) [ 4 3 7 8 3 7 ] b r > - A d d c o n f i g _ d m _ m u l t i p a t h _ h p t o g e n e r i c c o n f i g ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - x e n : e x p a n d v n i f n u m b e r p e r a g u e s t d o m a i n o v e r f o u r ( D o n D u t i l e ) [ 4 3 5 4 4 8 ] b r > - s a t a _ s v w : u p d a t e s a t a _ s v w d r i v e r t o s u p p o r t b r o a d c o m H T 1 1 0 0 c h i p s e t ( J o h n F e e n e y ) [ 2 3 4 1 5 9 ] b r > - q l a 3 x x x : n e w 4 0 3 2 d o e s n o t w o r k w i t h v l a n ( M a r c u s B a r r o w ) [ 3 1 4 3 0 1 ] b r > - A d d g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 3 5 2 4 ] b r > - A d d i n g s b 8 0 0 s a t a c o n t r o l l e r s u p p o r t ( B h a v a n a N a g e n d r a ) [ 2 9 9 9 0 1 ] b r > - d m - m u l t i p a t h : p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t f o r h p h a r d w a r e h a n d l e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t t o g e n e r i c m u l t i p a t h l a y e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d h p h a n d l e r f o r H P a c t i v e / p a s s i v e a r r a y ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - [ s 3 9 0 ] q e t h : i f e n s l a v e - c c a u s e s k e r n e l p a n i c w i t h v l a n a n d o s a l a y e r 2 ( H a n s - J o a c h i m P i c h t ) [ 3 8 7 0 4 1 ] b r > - [ s 3 9 0 ] z f c p : s c s i L U N s g o i n g o f f l i n e d u r i n g c a b l e p u l l o r M C u p d a t e ( H a n s - J o a c h i m P i c h t ) [ 2 0 7 5 5 8 ] b r > - [ s 3 9 0 ] z f c p : V a r i o u s d r i v e r b u g f i x e s f r o m u p s t r e a m ( H a n s - J o a c h i m P i c h t ) [ 2 4 8 9 3 4 ] b r > - B u i l d P o w e r N o w - k 8 a s m o d u l e ( B r i a n M a l y ) [ 2 3 4 1 4 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 2 . E L ] b r > - x e n : s a v e r e s t o r e m i g r a t i o n o f 3 2 b i t p v g u e s t s c a n f a i l u n d e r l o a d ( D o n D u t i l e ) [ 4 3 1 0 8 1 ] b r > - s y s f s : K e e p a w a y f r o m a d d i n g a n e x i s t i n g d i r e n t ( J o s e f B a c i k ) [ 3 8 3 1 0 1 ] b r > - [ I A 6 4 ] A v o i d u n n e c e s s a r y t l b f l u s h e s w h e n a l l o c a t i n g m e m o r y ( D o u g C h a p m a n ) [ 4 2 4 7 7 1 ] b r > - [ P C I ] p c i c o n f i g : r e m o v e m m c o n f b l a c k l i s t ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - [ P C I ] p c i c o n f i g : U s e P o r t I O t o a c c e s s c o n f i g o f f s e t s b e l o w 2 5 6 b y t e ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 9 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 2 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : f i x t h e m a x i m u m d i s t a n c e v a l u e ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : c h a n g e c i n t i q i n t e r r u p t h a n d l e r ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t f o r i n t u o s 3 4 x 6 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : u s e e n u m d e f i n i t i o n s f o r w a c o m m o d e l s ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - n e o f b : a v o i d o v e r w r i t i n g f b _ i n f o f i e l d s ( V i t a l y M a y a t s k i k h ) [ 4 3 0 2 5 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 1 . E L ] b r > - s k g e : d o n o t c l e a r m u l t i c a s t s t a t e o n l i n k d o w n ( A n d y G o s p o d a r e k ) [ 3 7 7 6 1 1 ] b r > - n e t : d r o p d u p l i c a t e f r a m e s o n v l a n a c c e l e r a t e d b o n d i n g i n t e r f a c e s ( A n d y G o s p o d a r e k ) [ 2 9 5 1 6 1 ] b r > - i p m i : i n i t i a l i z e s e c o n d b m c p r o p e r l y ( P e t e r M a r t u c c e l l i ) [ 4 1 1 0 4 1 ] b r > - d i s k d u m p : d o n o t d i s r e g a r d c r c e r r o r o f t h e d i s k d u m p m o d u l e ( T a k a o I n d o h ) [ 2 4 8 7 6 6 ] b r > - M a k e k e r n e l b u i l d w h e n C O N F I G _ H I G H M E M i s n o t s e t ( J a s o n B a r o n ) [ 1 8 5 2 0 2 ] b r > - A d d H P D L 5 8 0 G 5 t o b f s o r t w h i t e l i s t ( T o n y C a m u s o ) [ 4 2 9 7 2 7 ] b r > - s c h e d : E x i t i n g p r o c e s s r e t u r n s i t s f i r s t t i m e _ s l i c e t o w r o n g p r o c e s s ( V i t a l y M a y a t s k i k h ) [ 2 3 8 0 3 4 ] b r > - F i x e 8 2 0 m a p h o l e s i z e c a l c u l a t i o n s ( L a r r y W o o d m a n ) [ 2 0 6 1 1 3 ] b r > - [ N E T ] b o n d i n g : a d d M A C b a s e d f a i l o v e r s u p p o r t t o b o n d i n g d r i v e r ( B r a d P e t e r s ) [ 3 0 0 0 3 1 ] b r > - [ S C S I ] a i c 7 x x x : f i x a h c _ d o n e c h e c k S C B _ A C T I V E f o r t a g g e d t r a n s a c t i o n s ( D a v i d M i l b u r n ) [ 2 2 3 3 3 3 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 0 . E L ] b r > - E D A C : A d d C O N F I G _ E D A C _ I 5 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 2 3 5 9 3 6 ] b r > - R e s e t L E D S o n d e l l u s b k e y b o a r d s ( J o h n F e e n e y ) [ 2 2 5 3 6 1 ] b r > - T o l a p a i : R e p o r t c o r r e c t c p u c a c h e i n f o ( G e o f f G u s t a f s o n ) [ 4 2 6 3 0 1 ] b r > - T o l a p a i : s a t a a n d i 2 c s u p p o r t ( G e o f f G u s t a f s o n ) [ 3 0 4 1 3 1 ] b r > - F i x m e m o r y l e a k i n a l l o c _ d i s k _ n o d e ( J e r o m e M a r c h a n d ) [ 4 3 5 8 9 2 ] b r > - j b d : F i x j o u r n a l o v e r f l o w i s s u e s ( J o s e f B a c i k ) [ 1 8 3 1 1 9 ] b r > - k n f s d : R a t e l i m i t r e m o t e l y t r i g g e r e d r p c e r r o r m e s s a g e s ( C h r i s S n o o k ) [ 4 2 8 1 4 9 ] b r > - p a t a _ j m i c r o n : m a t c h d e v i c e s u s i n g v e n d o r a n d d e v i c e c l a s s o n l y a n d u p d a t e q u i r k f o r J M B 3 6 1 / 3 / 5 / 6 ( A r i s t e u R o z a n s k i ) [ 3 3 7 6 7 1 ] b r > - c c i s s : A d d S G _ I O i o c t l a n d f i x e r r o r r e p o r t i n g f o r S G _ I O C T L ( T o m a s H e n z l ) [ 2 9 3 6 5 1 ] b r > - c c i s s : a d d i n i t o f d r v - > c y l i n d e r s b a c k t o c c i s s _ g e o m e t r y _ i n q u i r y ( T o m a s H e n z l ) [ 4 3 2 0 2 6 ] b r > - c c i s s : M o d i f y / p r o c / d r i v e r / c c i s s e n t r i e s t o a v o i d s y s t e m c r a s h ( T o m a s H e n z l ) [ 4 3 2 4 8 0 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 5 0 0 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 2 3 5 9 3 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 9 . E L ] b r > - e d a c : A d d C O N F I G _ E D A C _ I 3 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 4 2 7 7 9 9 ] b r > - c d r o m : k i l l ' o p e n f a i l e d ' m e s s a g e ( J o h n F e e n e y ) [ 2 4 7 4 4 6 ] b r > - I n s u f f i c i e n t r a n g e c h e c k s i n f a u l t h a n d l e r s w i t h m r e m a p ( V i t a l y M a y a t s k i k h ) [ 4 2 8 9 6 9 ] { C V E - 2 0 0 8 - 0 0 0 7 } b r > - F i x C D R O M m o u n t i n g p r o b l e m w h e n c h a n g i n g i s o s i n i s e r i e s l e g a c y ( B r a d P e t e r s ) [ 3 3 4 6 5 1 ] b r > - [ P P C 6 4 ] x m o n : M a k e x m o n = o f f w o r k o n r h e l 4 ( B r a d P e t e r s ) [ 4 2 6 8 7 8 ] b r > - c c i s s : C h a n g e v e r s i o n n u m b e r t o 3 . 6 . 2 0 - R H 1 ( T o m a s H e n z l ) [ 4 2 6 1 0 9 ] b r > - c c i s s : S u p p o r t n e w S A S / S A T A c o n t r o l l e r s ( T o m a s H e n z l ) [ 4 2 6 1 1 1 ] b r > - c c i s s : C o p y r i g h t i n f o r m a t i o n u p d a t e d a s p e r H P L e g a l ( T o m a s H e n z l ) [ 4 2 6 1 1 0 ] b r > - c c i s s : R e m o v e r e a d _ a h e a d a n d u s e b l o c k l a y e r d e f a u l t s i n s t e a d ( T o m a s H e n z l ) [ 4 2 6 1 1 4 ] b r > - F i x u n i x s t r e a m s o c k e t r e c v r a c e c o n d i t i o n ( H i d e o A O K I ) [ 4 3 3 6 8 5 ] b r > - [ N E T ] F i x s o c k e t n a m e s t r i n g l e n g t h r e t u r n e d b y s y s _ g e t s o c k n a m e ( D o u g L e d f o r d ) [ 4 3 4 5 5 4 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 3 0 0 0 3 0 1 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 4 2 7 7 9 9 ] b r > - R e v e r t ' s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ' ( V i v e k G o y a l ) [ 3 8 1 0 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 8 . E L ] b r > - n l m : f i x a c l i e n t s i d e r a c e o n b l o c k i n g l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - n l m : c l e a n u p f o r b l o c k e d l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - [ P P C ] S u p p o r t f o r c p u f r e q v a l u e s g r e a t t h a n 3 2 b i t o n p o w e r 5 / 6 ( G u y S t r e e t e r ) [ 3 7 3 0 3 1 ] b r > - [ S C S I ] f i x k e r n e l p a n i c c a u s e d b y s c s i m e d i u m e r r o r ( T a k a h i r o Y a s u i ) [ 2 4 2 0 4 6 ] b r > - f o r c e d e t h : m s i b u g f i x : S t o p u s i n g s t a l e i r q n u m b e r ( A n d y G o s p o d a r e k ) [ 3 5 9 2 3 1 ] b r > - i d e : _ _ i d e _ e n d _ r e q u e s t c h e c k f o r e m p t y l i s t b e f o r e d e q u e u i n g r e q u e s t ( D a v i d M i l b u r n ) [ 4 2 6 2 7 9 ] b r > - r e d h a t w i l l n o t i p l w i t h m o r e t h a n 6 4 p r o c s ( S c o t t M o s e r ) [ 2 4 8 4 2 8 ] b r > - [ M O X A ] b u f f e r o v e r f l o w i n m o x a d r i v e r ( V i t a l y M a y a t s k i k h ) [ 4 2 3 1 4 1 ] { C V E - 2 0 0 5 - 0 5 0 4 } b r > - s 3 9 0 : c i o : c o l l e c t i o n o f u p d a t e p a t c h e s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 3 1 ] b r > - s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ( H a n s - J o a c h i m P i c h t ) [ 3 8 1 0 4 1 ] b r > - s 3 9 0 : q e t h : t c p d u m p d o e s n o t w o r k w i t h o s a L a y e r 2 a n d V L A N e n a b l e d ( H a n s - J o a c h i m P i c h t ) [ 3 7 9 0 3 1 ] b r > - m a k e c o n c u r r e n t p r o c n e t d e v r e a d s r e t u r n s a n e s t a t s f o r b o n d s ( C h r i s S n o o k ) [ 4 3 0 5 7 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 7 . E L ] b r > - M i s s i n g s b 6 0 0 s b 7 0 0 4 0 p i n i d e c a b l e s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 1 4 4 0 ] b r > - S B 7 0 0 c o n t a i n s t w o i d e c h a n n e l s ( B h a v a n a N a g e n d r a ) [ 3 3 5 3 6 1 ] b r > - s m b u s : A M D A T I S B 6 0 0 7 0 0 8 0 0 u s e s a m e s m b u s c o n t r o l l e r d e v i d ( B h a v a n a N a g e n d r a ) [ 2 5 2 2 8 7 ] b r > - l i b a t a : u n - b l a c k l i s t h i t a c h i d r i v e s t o e n a b l e N C Q ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - l i b a t a : s a t a _ n v m a y s e n d c o m m a n d s w i t h d u p l i c a t e t a g s ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - a d d m u t e x _ d e s t r o y ( ) d e f i n i t i o n ( J a s o n B a r o n ) [ 2 3 3 2 3 4 ] b r > - s u n r p c : p r i n t u n s i g n e d i n t e g e r s i n s t a t s ( J e f f L a y t o n ) [ 4 0 1 8 6 1 ] b r > - n f s d : d o n t t r y t o c a c h e r e p l y t o n f s v 2 r e a d d i r ( J e f f L a y t o n ) [ 4 3 0 9 4 6 ] b r > - s u n r p c : m a k e s u r e p o r t m a p c a l l s a r e a l w a y s s o f t R P C t a s k s ( J e f f L a y t o n ) [ 2 4 8 7 8 7 ] b r > - [ N E T ] l i n k _ w a t c h : a l w a y s s c h e d u l e u r g e n t e v e n t s ( D o n D u t i l e ) [ 4 2 9 9 3 0 ] b r > - n f s : d o n t e x p o s e i n t e r n a l r e a d d i r e r r o r s t o u s e r s p a c e ( J e f f L a y t o n ) [ 3 5 4 3 7 1 ] b r > - n f s 4 : M a k e s u r e n f s 4 m o u n t s a r e i n t e r r u p t a b l e w h e n i n t r i s s p e c i f i e d ( J e f f L a y t o n ) [ 1 5 1 0 8 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 6 . E L ] b r > - [ X E N ] F i x x e n p v o o p s w h e n m m a p i n g p r o t _ n o n e d u r i n g s a v e r e s t o r e ( C h r i s L a l a n c e t t e ) [ 3 1 1 4 3 1 ] b r > - [ N E T ] l i n k _ w a t c h : h a n d l e j i f f i e s w r a p a r o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 3 6 9 8 ] b r > - I A 6 4 : u s e r d a t a c o r r u p t i o n o n m i s a l i g n e d a c c e s s w i t h c e r t a i n f p i n s t r u c t i o n s ( L u m i n g Y u ) [ 4 3 0 9 1 8 ] b r > - x e n : x e n b u s s u s p e n d _ m u t e x r e m a i n s l o c k e d a f t e r t r a n s a c t i o n f a i l u r e ( D o n D u t i l e ) [ 2 5 0 3 8 1 ] b r > - h o t p l u g : a c p i p h p : a v o i d a c p i p h p c a n n o t g e t b r i d g e i n f o p c i h o t p l u g f a i l u r e ( K o n r a d R z e s z u t e k ) [ 2 8 7 7 4 1 ] b r > - [ C O R E D U M P ] a d d M M F _ D U M P _ E L F _ H E A D E R S f l a g s u p p o r t ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : D o c u m e n t a t i o n f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] e l f : a d d c o r e d u m p f i l t e r i n g f e a t u r e ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : a d d a n i n t e r f a c e f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - k s w a p d : k s w a p d d o e s n o t u s e l o w e r _ z o n e _ p r o t e c t i o n v a l u e p r o p e r l y , r e s u l t i n g i n o o m k i l l ( L a r r y W o o d m a n ) [ 3 5 8 7 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 5 . E L ] b r > - n f s : I n t r o d u c e n f s . e n a b l e _ i n o 6 4 c o m m a n d l i n e p a r a m e t e r t o e n a b l e / d i s a b l e 3 2 b i t i n o d e n u m b e r s ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . S e r v e r s i d e c h a n g e s . ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . C l i e n t s i d e c h a n g e ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - x e n : r a p i d b l o c k d e v i c e p l u g u n p l u g l e a d s t o k e r n e l c r a s h a n d o r s o f t l o c k u p ( D o n D u t i l e ) [ 4 2 6 0 3 1 ] b r > - [ N E T ] m a k e t c p _ i n p u t _ m e t r i c s g e t m i n i m u m r t o v i a t c p _ r t o _ m i n ( A n t o n A r a p o v ) [ 4 2 7 2 0 4 ] b r > - a c p i p h p : d i f f e r e n t i a t e b e t w e e n s l o t e m p t y a n d s l o t p o w e r o f f ( P r a r i t B h a r g a v a ) [ 2 4 8 4 8 9 ] b r > - F i x I P I i n t e r r u p t s t o r m o n I A 6 4 ( P r a r i t B h a r g a v a ) [ 3 5 9 6 7 1 ] b r > - s m b f s : F i x c a l c u l a t i o n o f s i z e p a r a m e t e r i n s m b _ r e c e i v e ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x m o r e w a r n i n g s a n d e r r o r s w i t h d e b u g b u i l d s ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x d e b u g l o g g i n g o n l y c o m p i l a t i o n e r r o r ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b f s r e a d d i r v s s i g n a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x n a m e s _ c a c h e m e m o r y l e a k ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b _ f i l e _ o p e n r e t v a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : T u r n n u l l d e r e f e r e n c e i n t o B U G ( ) ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x d a t a c o r r u p t i o n i n s m b _ p r o c _ s e t a t t r _ u n i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 4 . E L ] b r > - e p o l l _ w a i t w i t h n e g a t i v e t i m e o u t v a l u e r e s u l t s i n b o g u s p r i n t k ( P e t e r S t a u b a c h ) [ 2 7 8 9 6 1 ] b r > - p r o c : a d d / p r o c / p i d > / l i m i t s ( N e i l H o r m a n ) [ 2 0 7 3 4 0 ] b r > - A C P I P C I E h o t p l u g f a i l s d u e t o n o n r e c e i p t o f a c p i e v e n t s ( K o n r a d R z e s z u t e k ) [ 2 5 2 2 6 2 ] b r > - P o w e r n o w - k 8 : G e t r i d o f u n n e c e s s a r y e r r o r m e s s a g e s w i t h s y n c h r o n i z e d p s t a t e t r a n s i t i o n s ( K o n r a d R z e s z u t e k ) [ 2 7 6 7 7 1 ] b r > - i d e : h a n d l e i d e r e m o v e a b l e d r i v e s p r o p e r l y ( J o s e f B a c i k ) [ 2 4 9 0 6 1 ] b r > - [ A I O ] a c c o u n t f o r i o w a i t p r o p e r l y ( J e f f M o y e r ) [ 2 2 0 9 0 2 ] b r > - n f s : f o r n f s 4 _ c r e a t e _ e x c l u s i v e , r e s e t a n y f i e l d s s e t i n a t t r m a s k ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - n f s : s e t a t t r m a s k c o r r e c t l y o n n f s 4 _ c r e a t e _ e x c l u s i v e r e p l y ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - I m p l e m e n t u d p _ p o l l t o r e d u c e l i k e l y h o o d o f f a l s e p o s i t i v e r e t u r n f r o m s e l e c t ( ) ( N e i l H o r m a n ) [ 2 1 2 3 2 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 3 . E L ] b r > - s u n r p c : d o n t r e t r y p o r t m a p q u e r y f o r e v e r i f i t i s n o t r e s p o n d i n g ( J e f f L a y t o n ) [ 2 0 4 3 0 9 ] b r > - n f s : D i s c a r d p a g e c a c h e d a t a f o r d i r s o n d e n t y _ i p u t ( J e f f L a y t o n ) [ 3 6 4 3 6 1 ] b r > - F i x / p r o c / c p u i n f o g i v i n g w r o n g m o d e l n u m b e r i n f o r m a t i o n ( J o h n F e e n e y ) [ 3 1 3 6 3 1 ] b r > - n f s : f i x A T T R _ K I L L _ S * I D h a n d l i n g o n N F S ( J e f f L a y t o n ) [ 2 2 5 5 5 7 ] b r > - [ N E T ] k e r n e l n e e d s t o s u p p o r t T C P _ R T O _ M I N ( A n t o n A r a p o v ) [ 2 5 1 2 4 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 2 . E L ] b r > - e H E A : a d d p o l l _ c o n t r o l l e r s u p p o r t t o e H E A t o s u p p o r t n e t d u m p a n d n e t c o n s o l e ( N e i l H o r m a n ) [ 2 4 9 0 4 1 ] b r > - D i s p l a y c o u n t o f p a g e c a c h e p a g e s i n s h o w _ m e m o u t p u t ( L a r r y W o o d m a n ) [ 4 2 8 0 1 4 ] b r > - P r e v e n t l o n g d e l a y b e f o r e O O M k i l l e r l a u n c h e s ( L a r r y W o o d m a n ) [ 2 5 2 9 3 9 ] b r > - x 8 6 _ 6 4 : P r e v e n t i o u n m a p f r o m s l e e p i n g w i t h a s p i n l o c k h e l d ( L a r r y W o o d m a n ) [ 3 6 1 9 3 1 ] b r > - i 8 0 4 2 : r e m o v e p o l l i n g t i m e r s u p p o r t ( D a v i d M i l b u r n ) [ 3 4 0 5 6 1 ] b r > - h f s : D o n o t m o u n t t h e f s i f h f s c a n t f i n d t h e r o o t i n o d e ( J o s e f B a c i k ) [ 2 2 3 5 1 4 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 1 . E L ] b r > - c i f s : u p d a t e c h a n g e s f i l e a n d v e r s i o n s t r i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e n d i a n c o n v e r s i o n p r o b l e m i n p o s i x m k d i r ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x p o t e n t i a l d a t a c o r r u p t i o n w h e n w r i t i n g o u t c a c h e d d i r t y p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : w h e n m o u n t h e l p e r m i s s i n g f i x s l a s h w r o n g d i r e c t i o n i n s h a r e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e r r o r m e s s a g e a b o u t p a c k e t s i g n i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x c i f s d t o s h u t d o w n w h e n s i g n i n g f a i l s d u r i n g m o u n t ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e d u c e c h a n c e o f l i s t c o r r u p t i o n i n f i n d _ w r i t a b l e _ f i l e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x m e m o r y l e a k i n s t a t f s t o v e r y o l d s e r v e r s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b u f f e r o v e r f l o w i f s e r v e r s e n d s c o r r u p t r e s p o n s e t o s m a l l r e q u e s t ( J e f f L a y t o n ) [ 3 7 2 9 8 1 ] { C V E - 2 0 0 7 - 5 9 0 4 } b r > - c i f s : l o g b e t t e r e r r o r s o n f a i l e d m o u n t s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x o o p s o n s e c o n d m o u n t t o s a m e s e r v e r w h e n n u l l a u t h i s u s e d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x s p u r i o u s r e c o n n e c t o n 2 n d p e e k f r o m r e a d o f S M B l e n g t h ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b a d h a n d l i n g o f E A G A I N e r r o r o n k e r n e l _ r e c v m s g i n c i f s _ d e m u l t i p l e x _ t h r e a d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : h a v e o l d e r k e r n e l s c l e a n o u t p a g e s l i s t i n c i f s _ r e a d p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d i n l i n e c i f s _ f i l e m a p _ w r i t e _ a n d _ w a i t f o r o l d e r k e r n e l s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d m u t e x _ l o c k a n d m u t e x _ u n l o c k d e f i n i t i o n s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a c c o u n t f o r c h a n g e o f k m e m _ c a c h e _ t t o s t r u c t k m e m _ c a c h e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e m o v e d u p l i c a t e k z a l l o c d e f i n i t i o n ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : I m p o r t c i f s s t o c k v e r s i o n 1 . 5 0 c ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - a u d i t : b r e a k e x e c v e r e c o r d s i n t o s m a l l e r p a r t s ( E r i c P a r i s ) [ 4 2 7 5 3 2 ] { C V E - 2 0 0 8 - 0 0 0 4 } b r > - e H E A : F i x k e r n e l p a n i c o n D L P A R r e m o v e o f e H E A ( r e a l f i x ) ( S c o t t M o s e r ) [ 2 5 3 7 6 5 ] b r > - R e v e r t ' c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ' ( V i v e k G o y a l ) [ 3 9 2 7 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 0 . E L ] b r > - s 3 9 0 : q e t h : d i s c a r d i n b o u n d p a c k e t s w i t h u n k n o w n h e a d e r i d ( H a n s - J o a c h i m P i c h t ) [ 3 5 0 8 7 1 ] b r > - s 3 9 0 : q e t h : h i p e r s o c k e t s l a y e r - 3 i n t e r f a c e t o d r o p n o n - I P p a c k e t s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 6 1 ] b r > - c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 ] b r > - x e n : l o c a l d o m u t o d o m u s s h b r o k e n w h e n f i r e w a l l e n a b l e d ( D o n D u t i l e ) [ 4 1 4 1 3 1 ] b r > - n f s : m u l t i t h r e a d e d f i l e l o c k / u n l o c k i s s u e s o v e r N F S ( S a c h i n P r a b h u ) [ 3 4 6 3 3 1 ] b r > - D o n t t r u n c a t e / p r o c / P I D / e n v i r o n a t 4 0 9 6 c h a r a c t e r s ( A n t o n A r a p o v ) [ 2 5 4 0 3 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 9 . E L ] b r > - u d f : f i x p o s s i b l e l e a k a g e o f b l o c k s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d a t a c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : s u p p o r t f i l e s l a r g e r t h a n 1 g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : a d d a s s e r t i o n s i n u d f _ d i s c a r d _ p r e a l l o c ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e g e t _ b h i n s t e a d o f d i r e c t l y a c c e s s i n g b _ c o u n t ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : i n t r o d u c e s t r u c t e x t e n t _ p o s i t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e s e c t o r _ t a n d l o f f _ t f o r f i l e o f f s e t s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d e a d l o c k a n d m e m o r y c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : d e a d l o c k o n u n m o u n t f i x ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x r e s e r v a t i o n d i s c a r d i n g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - n f s : F i x n f s r e a d p e r f o r m a n c e r e g r e s s i o n . I n t r o d u c e a n e w t u n a b l e . ( L a r r y W o o d m a n ) [ 3 9 6 0 8 1 ] b r > - n f s : H i g h v m p a g e c a c h e r e c l a i m l a t e n c y o n s y s t e m s w i t h l a r g e h i g h m e m t o l o w m e m r a t i o f i x ( L a r r y W o o d m a n ) [ 3 7 1 1 9 1 ] b r > - D o n o t m m a p a p a g e a t a d d r e s s z e r o w i t h o u t M A P _ F I X E D ( V i t a l y M a y a t s k i k h ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 8 . E L ] b r > - F i x u n s e r i a l i z e d t a s k - > f i l e s u p d a t i o n ( V i t a l y M a y a t s k i k h ) [ 2 5 0 7 9 9 ] b r > - n f s : f i x r e d u n d a n t a n d i n c o r r e c t p r o t o c o l f o r n f s 4 i n / p r o c / m o u n t s ( J e f f L a y t o n ) [ 1 7 1 7 1 2 ] b r > - p s m o u s e : A d d s u p p o r t f o r c o r t p s p r o t o c o l ( A r i s t e u R o z a n s k i ) [ 2 2 1 4 6 7 ] b r > - P o t e n t i a l d e a d l o c k i n D M m i r r o r c o d e f i x ( J o n a t h a n B r a s s o w ) [ 2 4 7 8 7 9 ] b r > - S I G K I L L n o t r e s p e c t e d u n d e r s p e c i a l c i r c u m s t a n c e s f i x ( M i c h a l S c h m i d t ) [ 2 5 3 6 6 5 ] b r > - i d e : I n t r o d u c e c o m m a n d l i n e o p t i o n t o d i s a b l e i d e d r i v e r s ( G e r d H o f f m a n n ) [ 2 7 0 6 6 1 ] b r > - n e t w o r k i n g : k e r n e l o o p s e s w h e n m u l t i c a s t i n g w i t h c o n n e c t i o n o r i e n t e d s o c k e t ( A n t o n A r a p o v ) [ 2 5 0 8 4 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 7 ] b r > - F i x p o s s i b l e N U L L p o i n t e r d e r e f e r e n c e i n s i d e o f s t r n c m p ( ) i f o f _ g e t _ p r o p e r t y ( ) f a i l e d ( V i t a l y M a y a t s k i k h ) [ 3 9 6 8 1 1 ] b r > - f i x s y s _ w a i t i d ( ) h a n g ( J e r o m e M a r c h a n d ) [ 3 8 2 1 9 1 ] { C V E - 2 0 0 7 - 5 5 0 0 } b r > - d m m i r r o r : f i x p v m o v e c a u s e s k e r n e l p a n i c ( M i l a n B r o z ) [ 1 7 9 2 0 1 ] b r > - f i x p o s s i b l e f i l e s y s t e m c o r r u p t i o n ( V i t a l y M a y a t s k i k h ) [ 4 2 8 7 9 5 ] { C V E - 2 0 0 8 - 0 0 0 1 } b r > b r > [ 2 . 6 . 9 - 6 8 . 6 ] b r > - a d d s u p p o r t f o r R e a l t e k R T L 8 1 1 1 / 8 1 6 8 P C I - E x p r e s s N I C ( I v a n V e c e r a ) [ 2 5 1 3 8 3 ] b r > - I S D N : f i x i s d n _ n e t _ s e t c f g ( ) v u l n e r a b i l i t y ( A r i s t e u R o z a n s k i ) [ 3 9 2 1 3 1 ] { C V E - 2 0 0 7 - 6 0 6 3 } b r > - f i x p a n i c c a u s e d b y s e t _ m e m p o l i c y w i t h M P O L _ B I N D ( V i t a l y M a y a t s k i k h ) [ 2 9 3 2 1 1 ] { C V E - 2 0 0 7 - 4 1 3 0 } b r > - f i x c o r e d u m p f i l e p e r m i s s i o n s ( D o n H o w a r d ) [ 3 9 6 9 8 1 ] { C V E - 2 0 0 7 - 6 2 0 6 } b r > - I 4 L : f i x i s d n _ i o c t l m e m o r y i s s u e ( V i t a l y M a y a t s k i k h ) [ 4 2 5 1 6 1 ] { C V E - 2 0 0 7 - 6 1 5 1 } b r > - f i x d p u t a f t e r m n t p u t b u g s ( J o s e f B a c i k ) [ 4 0 3 3 6 1 ] b r > - f i x x e n b u s h a s u s e - a f t e r - f r e e ( D o n D u t i l e ) [ 2 4 9 7 2 7 ] b r > - a c p i p h p : E x a m i n e s l o t s b e l o w P 2 P b r i d g e s ( P r a r i t B h a r g a v a ) [ 4 1 5 9 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 5 ] b r > - a d d t i c k d i v i d e r c a p a b i l i t y ( C h r i s L a l a n c e t t e ) [ 2 4 8 4 8 8 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 4 ] b r > - d o n o t c a l l s e t _ p a g e _ d i r t y _ l o c k ( ) o n c o m p o u n d p a g e s ( L u m i n g Y u ) [ 2 4 8 9 5 4 2 5 2 4 0 0 ] b r > - d i s a b l e s i r q s i n c o r e s y s r q c o d e ( P r a r i t B h a r g a v a ) [ 2 5 3 5 7 3 ] b r > - i p v 6 : f i x i n e t 6 _ d e v r e f c n t l e a k ( N e i l H o r m a n ) [ 2 5 2 2 2 2 ] b r > - i 3 8 6 : e n s u r e c o m p r e s s e d d i s k d u m p h e a d e r c o n t a i n s c o r r e c t p a n i c c p u ( D a v e A n d e r s o n ) [ 3 0 9 0 8 1 ] b r > - f i x u p k a b i f o r : e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) b r > b r > [ 2 . 6 . 9 - 6 8 . 3 ] b r > - e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) [ 2 0 5 9 6 6 ] b r > - i 3 8 6 / x 8 6 _ 6 4 s e g m e n t r e g i s t e r a c c e s s u p d a t e ( P e t e r Z i j l s t r a ) [ 4 1 4 2 5 1 ] b r > - R e m o v e d u p l i c a t e d F A K E _ S T A C K _ F R A M E m a c r o ( P e t e r Z i j l s t r a ) [ 4 1 4 2 6 1 ] b r > - a d d n e w C I F S K c o n f i g o p t i o n s ( J e f f L a y t o n ) [ 2 8 2 5 9 1 ] b r > - d m : f i x b d _ m o u n t _ s e m c o u n t e r c o r r u p t i o n ( M i l a n B r o z ) [ 3 7 7 3 5 1 ] b r > - d m : f i x p a n i c o n s h r i n k i n g d e v i c e s i z e ( M i l a n B r o z ) [ 3 6 0 3 1 1 ] b r > - d m c r y p t : f i x o o p s o n d e v i c e r e m o v a l ( M i l a n B r o z ) [ 3 7 7 3 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 ] b r > - a d d m i s s i n g d p u t ( ) i n d o _ l o o k u p ( ) e r r o r c a s e ( E r i c S a n d e e n ) [ 3 6 3 4 7 1 ] b r > - f i x d i s k d u m p p e r f o r m a n c e r e g r e s s i o n o n m p t f u s t i o n d r i v e r ( T a k a o I n d o h ) [ 2 8 4 9 9 1 ] b r > - a d d m i s s i n g p s k b _ m a y _ p u l l i n i c m p _ f i l t e r ( J e r o m e M a r c h a n d ) [ 3 5 6 5 0 1 ] b r > - F i x i n c o r r e c t l o g i c i n A M D N M I c o d e ( P r a r i t B h a r g a v a ) [ 3 8 7 4 5 1 ] b r > - G e t r i d o f T u x s O _ A T O M I C L O O K U P ( M i c h a l S c h m i d t ) [ 3 5 8 6 8 1 ] b r > - l c s : A f t e r c h a n n e l f a i l u r e d o n o t d r i v e n o r m a l s h u t d o w n s e q u e n c e ( H a n s - J o a c h i m P i c h t ) [ 3 5 4 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 ] b r > - a d d b a c k : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - a d d b a c k : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > - s e r i a l : a s s e r t D T R f o r s e r i a l c o n s o l e d e v i c e s ( M i c h a l S c h m i d t ) [ 2 4 4 2 4 8 ] b r > - b o n d i n g : o n l y d o i p v 6 a d d r c o n f o n m a s t e r b o n d d e v i c e s ( V i n c e W o r t h i n g t o n ) [ 2 4 9 6 3 1 ] b r > - l s m : r e d u c e n o i s e d u r i n g s e c u r i t y _ r e g i s t e r ( I v a n V e c e r a ) [ 2 4 9 4 0 4 ] b r > - s e l i n u x : q u i e t c o m p l a i n t s w h e n u s i n g O p e n A F S ( E r i c P a r i s ) [ 2 3 9 6 2 8 ] b r > - F i x f o r N F S a t t r i b u t e t i m e o u t h a n d l i n g ( F a b i o L e i t e ) [ 2 4 7 9 0 5 ] b r > - t t y : s e t p e n d i n g _ s i g n a l ( ) w h e n r e t u r n i n g - E R E S T A R T S Y S ( A r i s t e u R o z a n s k i ) [ 2 4 5 3 4 3 ] b r > - i e e e 8 0 2 1 1 o f f - b y - t w o i n t e g e r u n d e r f l o w ( A n t o n A r a p o v ) [ 3 4 6 3 8 1 ] { C V E - 2 0 0 7 - 4 9 9 7 } b r > - f i x b a d s c h e d u l e _ t i m e o u t ( ) c a l l c a u s i n g e x c e s s i v e d e l a y ( J o n a t h a n B r a s s o w ) [ 3 8 1 0 8 1 ] b r > - d o n o t r e t u r n z e r o i n m m a p ( R i k v a n R i e l ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 ] b r > - r e v e r t : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - r e v e r t : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > / p > \n \n \n b r > h 2 > R e l a t e d C V E s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 8 - 2 8 1 2 . h t m l \" > C V E - 2 0 0 8 - 2 8 1 2 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 6 - 4 1 4 5 . h t m l \" > C V E - 2 0 0 6 - 4 1 4 5 / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n b r > h 2 > U p d a t e d P a c k a g e s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r s t y l e = \" c o l o r : # F F 0 0 0 0 ; \" > t d > b > R e l e a s e / A r c h i t e c t u r e / b > t d > b > F i l e n a m e / b > / t d > t d > b > M D 5 s u m / b > / t d > t d > b > S u p e r s e d e d B y A d v i s o r y / b > / t d > / t r > \n t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i 3 8 6 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 6 9 0 4 7 c 0 d 3 9 1 1 a b 5 4 e 8 d 7 3 9 a 4 f f 4 1 d 3 a 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 3 4 f 5 0 e d 8 0 0 b 1 9 0 6 2 e 3 a 0 6 1 2 4 7 7 7 e 8 6 b 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 9 b 4 5 6 4 3 1 2 2 1 4 f 5 2 b a c 6 e 1 8 4 a 2 9 b f 3 1 b 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 7 4 e 5 0 9 0 f 0 2 5 3 0 c 6 9 8 5 9 b 1 3 c c 5 e 7 9 f 5 6 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 4 3 6 c c 3 b d 6 8 9 3 0 2 0 9 d 8 c 6 5 d 3 a 5 4 9 1 2 a 5 a / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 5 e e 7 1 9 e 0 e 2 c 7 2 6 a f 3 4 f e 9 7 3 c 8 8 5 a 5 4 3 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 0 9 e 0 9 4 9 0 5 b 1 4 8 e a 0 f 9 3 2 c d 9 2 d 1 1 4 8 a 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 2 0 0 9 4 8 f 0 f 1 c c 5 b 6 9 d e 8 0 6 d 2 9 4 7 9 b d f b 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 8 f e f a 6 e 5 7 c 8 8 5 b 6 6 4 a 6 6 e 6 b 7 b 8 6 8 4 d a 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L h u g e m e m - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 1 1 b 2 b 6 4 0 0 4 d c d 7 2 c 2 a 4 3 e 0 3 0 8 c e b 3 5 7 e / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 2 7 4 7 2 6 9 b 8 3 3 3 3 3 4 f f d 4 f 8 5 c 0 b b 2 1 6 9 2 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 4 7 9 f f 4 1 d d 7 d 4 7 4 e 8 3 5 a b 9 5 9 a b 6 c 9 4 2 0 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i a 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > f d 5 6 8 0 b 3 9 a 0 b 0 b 8 b 4 7 8 5 f 8 b a 8 2 4 9 c 3 8 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > e 2 7 a d 4 3 4 e 9 d e 4 8 4 6 1 7 0 4 b 1 d 6 7 d 7 d 8 6 8 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 0 6 5 f 4 3 0 e c 4 1 f 9 6 9 8 e 2 e 0 d 5 e 2 6 4 1 a 5 a 9 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 9 b b 1 c 2 7 8 2 b 8 b c 7 4 f 7 9 5 4 1 2 3 5 c a b f 2 2 9 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 4 0 d 3 0 4 3 f 0 3 7 a f 8 d d 4 d f 4 d 8 a 1 9 9 2 2 f e 2 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 0 4 9 a 8 3 3 9 5 2 9 6 9 3 c d 1 e f 4 6 e 0 4 b 8 2 4 c d e b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( x 8 6 _ 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > d 7 b b 9 9 d 4 4 6 0 b 0 8 e 3 a 7 0 4 e c a 7 c 5 4 e f 5 6 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 4 5 c 5 6 4 f 9 4 e 9 0 f c e 5 7 4 e 3 6 e e b 5 b 3 8 4 c f 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 9 f 1 4 6 c d 6 5 d 0 6 9 0 c e 1 b d 7 d 8 3 9 b d e 9 9 8 5 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > f 8 4 0 3 b 9 e 7 6 b 2 c 6 5 2 7 d a c 7 3 f d 8 c 2 0 5 0 6 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 7 6 f 1 f f a a e 9 3 2 f 0 7 6 9 8 c 5 c c 6 c 5 7 c e c 5 8 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > e 2 5 6 4 6 0 f c 1 d 1 9 3 1 4 1 a f c 0 3 5 9 8 2 d 4 0 3 2 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 1 5 4 d 2 c 4 8 8 6 b 2 c a d d 1 b a a c d c f 7 0 c 8 d b 4 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 0 4 5 c 7 d 3 5 a 0 0 1 3 2 4 7 9 2 5 2 7 7 5 c 8 3 8 a 1 0 3 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 9 1 8 b 7 c 5 4 1 0 f 1 8 1 3 9 6 0 3 3 e d 7 8 7 8 3 8 1 2 4 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > b b e 2 3 a 1 b a 4 b 6 b 4 5 c 4 a a 1 5 4 f 0 6 4 4 9 e a 5 4 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 4 4 4 3 e 8 9 5 c d 9 1 9 2 9 8 b 4 c a 8 2 d 7 f 9 b f 4 d 9 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > e 8 4 7 9 a f 6 6 7 6 2 e e c 6 8 0 a e e a f f 6 3 e 9 8 a 3 c / t d > t d > a h r e f = # > - / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n \n b r > b r > \n b r > p > \n T h i s p a g e i s g e n e r a t e d a u t o m a t i c a l l y a n d h a s n o t b e e n c h e c k e d f o r e r r o r s o r o m i s s i o n s . F o r c l a r i f i c a t i o n \n o r c o r r e c t i o n s p l e a s e c o n t a c t t h e a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / \" > O r a c l e L i n u x U L N t e a m / a > / p > \n \n \n \n / d i v > \n ! - - \n / d i v > \n - - > \n / d i v > \n / d i v > \n \n \n d i v i d = \" m c 1 6 \" c l a s s = \" m c 1 6 v 0 \" > \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > T e c h n i c a l i n f o r m a t i o n / h 2 > \n u l > \n l i > a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / h a r d w a r e - c e r t i f i c a t i o n s \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x C e r t i f i e d H a r d w a r e / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / l i b r a r y / e l s p - l i f e t i m e - 0 6 9 3 3 8 . p d f \" > O r a c l e L i n u x S u p p o r t e d R e l e a s e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > O r a c l e L i n u x S u p p o r t / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / t e c h n o l o g i e s / l i n u x / O r a c l e L i n u x S u p p o r t / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x S u p p o r t / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / p r e m i e r / s e r v e r s - s t o r a g e / o v e r v i e w / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e P r e m i e r S u p p o r t f o r S y s t e m s / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / a d v a n c e d - c u s t o m e r - s e r v i c e s / o v e r v i e w / \" > A d v a n c e d C u s t o m e r S e r v i c e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 2 \" > \n h 2 > C o n n e c t / h 2 > \n u l > \n l i c l a s s = \" f b i c o n \" > a h r e f = \" h t t p : / / w w w . f a c e b o o k . c o m / o r a c l e l i n u x \" t i t l e = \" F a c e b o o k \" n a m e = \" F a c e b o o k \" t a r g e t = \" _ b l a n k \" i d = \" F a c e b o o k \" > F a c e b o o k / a > / l i > \n l i c l a s s = \" t w i c o n \" > a h r e f = \" h t t p : / / w w w . t w i t t e r . c o m / O r a c l e L i n u x \" t i t l e = \" T w i t t e r \" n a m e = \" T w i t t e r \" t a r g e t = \" _ b l a n k \" i d = \" T w i t t e r \" > T w i t t e r / a > / l i > \n l i c l a s s = \" i n i c o n \" > a h r e f = \" h t t p : / / w w w . l i n k e d i n . c o m / g r o u p s ? g i d = 1 2 0 2 3 8 \" t i t l e = \" L i n k e d I n \" n a m e = \" L i n k e d I n \" t a r g e t = \" _ b l a n k \" i d = \" L i n k e d I n \" > L i n k e d I n / a > / l i > \n l i c l a s s = \" y t i c o n \" > a h r e f = \" h t t p : / / w w w . y o u t u b e . c o m / o r a c l e l i n u x c h a n n e l \" t i t l e = \" Y o u T u b e \" n a m e = \" Y o u T u b e \" t a r g e t = \" _ b l a n k \" i d = \" Y o u T u b e \" > Y o u T u b e / a > / l i > \n l i c l a s s = \" b l o g i c o n \" > a h r e f = \" h t t p : / / b l o g s . o r a c l e . c o m / l i n u x \" t i t l e = \" B l o g \" n a m e = \" B l o g \" > B l o g / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 3 \" > \n h 2 > C o n t a c t U s / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / c o r p o r a t e / c o n t a c t / g l o b a l - 0 7 0 5 1 1 . h t m l \" > G l o b a l c o n t a c t s / a > / l i > \n l i > O r a c l e 1 - 8 0 0 - 6 3 3 - 0 6 9 1 / l i > \n / u l > \n / d i v > \n / d i v > \n / d i v > \n \n d i v i d = \" m c 0 4 \" c l a s s = \" m c 0 4 v 1 \" > \n d i v c l a s s = \" m c 0 4 w 1 \" > \n a h r e f = \" h t t p : / / o r a c l e . c o m \" > i m g s r c = \" / / w w w . o r a c l e i m g . c o m / a s s e t s / m c 0 4 - f o o t e r - l o g o . p n g \" b o r d e r = \" 0 \" a l t = \" s o f t w a r e . h a r d w a r e . c o m p l e t e \" / > / a > \n / d i v > \n \n d i v c l a s s = \" m c 0 4 w 2 \" > \n a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / s u b s c r i b e / i n d e x . h t m l \" > S u b s c r i b e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / e m p l o y m e n t / i n d e x . h t m l \" > C a r e e r s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / c o n t a c t / i n d e x . h t m l \" > C o n t a c t U s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / c o p y r i g h t . h t m l \" > L e g a l N o t i c e s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / t e r m s . h t m l \" > T e r m s o f U s e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / p r i v a c y . h t m l \" > Y o u r P r i v a c y R i g h t s / a > \n / d i v > \n / d i v > \n / d i v > \n / b o d y > \n / h t m l > \n ", "published": "2008-08-01T00:00:00", "modified": "2008-08-01T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "reporter": "Oracle", "references": [], "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "type": "oraclelinux", "lastseen": "2018-08-31T01:38:16", "history": [{"bulletin": {"affectedPackage": [{"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.i686.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELhugemem-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELhugemem", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}], "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Marcus Barrow) [253287]\n-ext3: lighten up resize transaction requirements (Eric Sandeen) [166038]\n-nfs: Fix nfs_access_cache_shrinker race with umount (Peter Staubach) [433249]\n-hangcheck timer: remove monotomic clock dependencies (Brian Maly) [429928]\n-Fix execve returning EFBIG when running 4 GB executable (Dave Anderson) [393501]\n-[NET] Fix the redirect packet of the router if the jiffies wraparound (Thomas Graf) [428934]\n-bnx2: update to upstream version 1.6.9 (Andy Gospodarek) [311531 303051 310851]\n-Fix race condition in proc file reading that leads to module refcnt imbalance (Neil Horman) [280431]\n[2.6.9-68.27]\n-infiniband: hotcpu_notifier backport (Doug Ledford) [309591]\n-infiniband: Remove the unused cxgb3/core directory and files (Doug Ledford) [309591]\n-infiniband: Dont set CONFIG_MLX4_CORE on ppc64 iseries (Vivek Goyal) [309591]\n-infiniband: Enable various infiniband related config options (Vivek Goyal) [309591]\n-infiniband: additional kernel backports needed for ppc64 (Doug Ledford) [309591]\n-infiniband: update kconfig files so that setting infiniband off kills it all (Doug Ledford) [309591]\n-infiniband: backport for interrupt handler changes (Doug Ledford) [309591]\n-infiniband: add the genalloc backport (Doug Ledford) [309591]\n-infiniband: minor backports (Doug Ledford) [309591]\n-infiniband: util updates (Doug Ledford) [309591]\n-infiniband: srp updates (Doug Ledford) [309591]\n-infiniband: sdp updates (Doug Ledford) [309591]\n-infiniband: core updates and makefile kconfig changes (Doug Ledford) [309591]\n-infiniband: additional backport (Doug Ledford) [309591]\n-infiniband: move vnic to qlgc_vnic (Doug Ledford) [309591]\n-infiniband: ipoib updates (Doug Ledford) [309591]\n-infiniband: various header config updates (Doug Ledford) [309591]\n-infiniband: ehca driver update (Doug Ledford) [309591]\n-infiniband: nes hardware driver update (Doug Ledford) [309591]\n-infiniband: mthca driver update (Doug Ledford) [309591]\n-infiniband: ipath driver update (Doug Ledford) [309591]\n-infiniband: cxgb3 driver update (Doug Ledford) [309591]\n-infiniband: amso1100 driver update (Doug Ledford) [309591]\n-infiniband: kill off some uninitialized_var usage that breaks our kernel (Doug Ledford) [309591]\n-additional kernel.h backports (Doug Ledford) [309591]\n-infiniband: move a couple backports (Doug Ledford) [309591]\n-infiniband: add the mlx4 core net and infiniband drivers (Doug Ledford) [309591]\n-infiniband: move the vnic driver to qlgc_vnic (Doug Ledford) [309591]\n-bnx2x: enable bnx2x module CONFIG_BNX2X=m (Vivek Goyal) [328001]\n-Fix ext3 direct IO problem that occurs under memory pressure (Josef Bacik) [381221]\n-wacom: add support to cintiq 20wsx tablets (Aristeu Rozanski) [436890]\n-io_apic: fix irq race in check_timer (Brian Maly) [432405]\n-cxgb3: update to driver to support ofed 1 3 (Andy Gospodarek) [253452]\n-igb: update to upstream version 1.0.8-k2 (Andy Gospodarek) [298881]\n-e1000e: update to latest upstream (Andy Gospodarek) [311961 432364]\n-usb: Fix sporadic hangs in usb (Pete Zaitcev) [239723]\n-bnx2x: initial support for bcm57710 (Andy Gospodarek) [328001]\n-Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-mptfusion: Fix IO failures when host reset of adapter is in progress (Chip Coldwell) [429368]\n-mptfusion: Fix oops in mptctl_gettargetinfo due to null ioc raid_data piocpg3 (Chip Coldwell) [429623]\n-mptfusion: update mptfusion to version 3-12-19-00 (Chip Coldwell) [308341]\n-lpfc: update lpfc driver to version 8.0.16.40 (Chip Coldwell) [326931]\n-aacraid: update aacraid driver to version 1.1.5-2455 (Chip Coldwell) [300021]\n-aacraid: update aacraid driver to version 1.1.5-2453 (Chip Coldwell) [300021]\n-megaraid: Update megaraid_sas driver to version 3.18 (Chip Coldwell) [312061]\n-x86_64: fix 32-bit thread debugging (Jerome Marchand) [311881]\n-arcmsr: update the arcmsr driver to version 1.20.00.15.rh (Tomas Henzl) [428801]\n-e1000: disable pci-e completion timeouts on pseries (Andy Gospodarek) [231676]\n-[SCSI] ibmvscsi: add slave_configure to allow device restart (Brad Peters) [364601]\n-Request to demand load dm cluster logging module (Jonathan Brassow) [438834]\n-nfsv4: create dedicated workqueue for handling nfs4_close_state_work (Jeff Layton) [402581]\n-nfs: allow nfsv4 files open for write to invalidate caches (Jeff Layton) [359651]\n-k8_edac: add option to report gart errors (Aristeu Rozanski) [232488]\n-nfs: Allow RHEL4 to do READDIR on directory containing a referral (Jeff Layton) [227610]\n[2.6.9-68.26]\n-[SPEC] fix add call to weak modules script in spec file (Vivek Goyal) [438688]\n-[s390] qdio: FCP/SCSI write IO stagnates on LPAR (Hans-Joachim Picht) [436992]\n-lro: Build lro as module CONFIG_INET_LRO=m (Ed Pollard) [300201]\n-ehea: driver update and modifications to sync with upstream (Ed Pollard) [300201]\n-ehea: Fixes to make LRO compile in RHEL 4.7 (Ed Pollard) [300201]\n-ehea: Pull LRO support from upstream (Ed Pollard) [300201]\n-getrusage: fill ru_inblock and ru_oublock fields if possible (Jerome Marchand) [247285]\n-io accounting: set up config_task_io_accounting (Jerome Marchand) [247285]\n-io accounting: report in procfs (Jerome Marchand) [247285]\n-io accounting: account for direct io (Jerome Marchand) [247285]\n-io accounting: read accounting cifs fix (Jerome Marchand) [247285]\n-io accounting: read accounting nfs fix (Jerome Marchand) [247285]\n-io accounting: read accounting (Jerome Marchand) [247285]\n-io accounting: write cancel accounting (Jerome Marchand) [247285]\n-io accounting: write accounting (Jerome Marchand) [247285]\n-io accounting: core statistics (Jerome Marchand) [247285]\n-[PPC64] Add kernel support for storing slb entries, for cpu failure recovery (Brad Peters) [300081]\n-[Power6] Extend alignment exception handler to handle new floating point load, store instructions (Brad Peters) [300071]\n[2.6.9-68.25]\n-alsa: fix 32 to 64 bit pcm api conversion layer (Jaroslav Kysela) [429944]\n-[SPEC] Add call to weak modules script in spec file (Jon Masters) [438115]\n-bonding: 802.3ad: Fix no carrier on no partner found (Vince Worthington) [437865]\n-stex: update stex driver (Jeff Garzik) [251560]\n-s2io: Update to driver version 2.0.25.1 (Andy Gospodarek) [298551]\n-diskdump: fix diskdump to print warning message about large block_order (Takao Indoh) [219639]\n-[IPV4]: Fix fragmentation with header options (Thomas Graf) [214903]\n-sctp: backport new sctp receive buffer management code to rhel4 (Neil Horman) [200813]\n-diskdump: Diskdump performance regression in mptfusion driver (Takao Indoh) [438027]\n-[NETFILTER]: fix module to prevent deadlock via module refcounting (Neil Horman) [212922]\n[2.6.9-68.24]\n-Fix greyhound event based profiling support patch (Bhavana Nagendra) [437982]\n-forcedeth: update to upstream version 0.61 (Andy Gospodarek) [253592]\n-sata: work around sb600 sata hw errata (Jeff Garzik) [300861]\n-tg3: update to upstream version 3.86 (Andy Gospodarek) [324251]\n-[TCP] Fix tcp assertion where packets_out exceeds fackets_out (Thomas Graf) [296561]\n-i2c_piix4: Enable i2c_piix4 module on x86_64 (Prarit Bhargava) [424541]\n-Fix 64 bit dma issue on sb700 systems (Bhavana Nagendra) [434742]\n-ipr: dual sas raid adds support for new pci-e ipr adapters (Brad Peters) [299101]\n-ipr: dual sas raid escalates error handler failures all the way to host reset (Brad Peters) [299101]\n-[XEN] Fix xen pv netfront oops during live migrate (Chris Lalancette) [435351]\n-ICH10: Add relevant PCI device IDs to support ICH10 (Geoff Gustafson) [304101]\n-Retry: check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771 431897]\n[2.6.9-68.23]\n-pci: mmconfig patches 68.22 build breakage fix (Tony Camuso) [437837]\n-Add config_dm_multipath_hp to generic config (David Wysochanski) [195685]\n-xen: expand vnif number per a guest domain over four (Don Dutile) [435448]\n-sata_svw: update sata_svw driver to support broadcom HT1100 chipset (John Feeney) [234159]\n-qla3xxx: new 4032 does not work with vlan (Marcus Barrow) [314301]\n-Add greyhound event based profiling support (Bhavana Nagendra) [433524]\n-Adding sb800 sata controller support (Bhavana Nagendra) [299901]\n-dm-multipath: path group initialization retry support for hp hardware handler (David Wysochanski) [195685]\n-dm-multipath: add path group initialization retry support to generic multipath layer (David Wysochanski) [195685]\n-dm-multipath: add hp handler for HP active/passive array (David Wysochanski) [195685]\n-[s390] qeth: ifenslave -c causes kernel panic with vlan and osa layer2 (Hans-Joachim Picht) [387041]\n-[s390] zfcp: scsi LUNs going offline during cablepull or MC update (Hans-Joachim Picht) [207558]\n-[s390] zfcp: Various driver bugfixes from upstream (Hans-Joachim Picht) [248934]\n-Build PowerNow-k8 as module (Brian Maly) [234145]\n[2.6.9-68.22.EL]\n-xen: save restore migration of 32 bit pv guests can fail under load (Don Dutile) [431081]\n-sysfs: Keep away from adding an existing dirent (Josef Bacik) [383101]\n-[IA64] Avoid unnecessary tlb flushes when allocating memory (Doug Chapman) [424771]\n-[PCI] pci config: remove mmconf blacklist (Tony Camuso) [250313]\n-[PCI] pci config: Use PortIO to access config offsets below 256 byte (Tony Camuso) [250313]\n-wacom: add support to intuos3 12x19 (Aristeu Rozanski) [278681 253088]\n-wacom: add support to intuos3 12x12 (Aristeu Rozanski) [278681 253088]\n-wacom: fix the maximum distance value (Aristeu Rozanski) [278681 253088]\n-wacom: change cintiq interrupt handler (Aristeu Rozanski) [278681 253088]\n-wacom: add support for intuos3 4x6 (Aristeu Rozanski) [278681 253088]\n-wacom: use enum definitions for wacom models (Aristeu Rozanski) [278681 253088]\n-neofb: avoid overwriting fb_info fields (Vitaly Mayatskikh) [430252]\n[2.6.9-68.21.EL]\n-skge: do not clear multicast state on link down (Andy Gospodarek) [377611]\n-net: drop duplicate frames on vlan accelerated bonding interfaces (Andy Gospodarek) [295161]\n-ipmi: initialize second bmc properly (Peter Martuccelli) [411041]\n-diskdump: do not disregard crc error of the diskdump module (Takao Indoh) [248766]\n-Make kernel build when CONFIG_HIGHMEM is not set (Jason Baron) [185202]\n-Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-sched: Exiting process returns its first time_slice to wrong process (Vitaly Mayatskikh) [238034]\n-Fix e820 map hole size calculations (Larry Woodman) [206113]\n-[NET] bonding: add MAC based failover support to bonding driver (Brad Peters) [300031]\n-[SCSI] aic7xxx: fix ahc_done check SCB_ACTIVE for tagged transactions (David Milburn) [223333]\n[2.6.9-68.20.EL]\n-EDAC: Add CONFIG_EDAC_I5000 option to config files (Vivek Goyal) [235936]\n-Reset LEDS on dell usb keyboards (John Feeney) [225361]\n-Tolapai: Report correct cpu cache info (Geoff Gustafson) [426301]\n-Tolapai: sata and i2c support (Geoff Gustafson) [304131]\n-Fix memory leak in alloc_disk_node (Jerome Marchand) [435892]\n-jbd: Fix journal overflow issues (Josef Bacik) [183119]\n-knfsd: Ratelimit remotely triggered rpc error messages (Chris Snook) [428149]\n-pata_jmicron: match devices using vendor and device class only and update quirk for JMB361/3/5/6 (Aristeu Rozanski) [337671]\n-cciss: Add SG_IO ioctl and fix error reporting for SG_IOCTL (Tomas Henzl) [293651]\n-cciss: add init of drv->cylinders back to cciss_geometry_inquiry (Tomas Henzl) [432026]\n-cciss : Modify /proc/driver/cciss entries to avoid system crash (Tomas Henzl) [432480]\n-EDAC: add support to intel 5000 chipsets (Aristeu Rozanski) [235936]\n[2.6.9-68.19.EL]\n-edac: Add CONFIG_EDAC_I3000 option to config files (Vivek Goyal) [427799]\n-cdrom: kill 'open failed' message (John Feeney) [247446]\n-Insufficient range checks in fault handlers with mremap (Vitaly Mayatskikh) [428969] {CVE-2008-0007}\n-Fix CDROM mounting problem when changing isos in iseries legacy (Brad Peters) [334651]\n-[PPC64] xmon: Make xmon= off work on rhel 4 (Brad Peters) [426878]\n-cciss: Change version number to 3.6.20-RH1 (Tomas Henzl) [426109]\n-cciss: Support new SAS/SATA controllers (Tomas Henzl) [426111]\n-cciss: Copyright information updated as per HP Legal (Tomas Henzl) [426110]\n-cciss: Remove read_ahead and use block layer defaults instead (Tomas Henzl) [426114]\n-Fix unix stream socket recv race condition (Hideo AOKI) [433685]\n-[NET] Fix socket name string length returned by sys_getsockname (Doug Ledford) [434554]\n-EDAC: add support to intel 3000 3010 chipsets (Aristeu Rozanski) [427799]\n-Revert 's390:qdio/qeth: make sure sent skbs are freed in time' (Vivek Goyal) [381041]\n[2.6.9-68.18.EL]\n-nlm: fix a client side race on blocking locks (Jeff Layton) [432855]\n-nlm: cleanup for blocked locks (Jeff Layton) [432855]\n-[PPC] Support for cpu freq values great than 32 bit on power5/6 (Guy Streeter) [373031]\n-[SCSI] fix kernel panic caused by scsi medium error (Takahiro Yasui) [242046]\n-forcedeth: msi bugfix: Stop using stale irq number (Andy Gospodarek) [359231]\n-ide: __ide_end_request check for empty list before dequeuing request (David Milburn) [426279]\n-redhat will not ipl with more than 64 procs (Scott Moser) [248428]\n-[MOXA] buffer overflow in moxa driver (Vitaly Mayatskikh) [423141] {CVE-2005-0504}\n-s390: cio: collection of update patches (Hans-Joachim Picht) [380931]\n-s390:qdio/qeth: make sure sent skbs are freed in time (Hans-Joachim Picht) [381041]\n-s390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled (Hans-Joachim Picht) [379031]\n-make concurrent proc net dev reads return sane stats for bonds (Chris Snook) [430576]\n[2.6.9-68.17.EL]\n-Missing sb600 sb700 40 pin ide cable support (Bhavana Nagendra) [431440]\n-SB700 contains two ide channels (Bhavana Nagendra) [335361]\n-smbus: AMD ATI SB600 700 800 use same smbus controller devid (Bhavana Nagendra) [252287]\n-libata: un-blacklist hitachi drives to enable NCQ (David Milburn) [430293]\n-libata: sata_nv may send commands with duplicate tags (David Milburn) [430293]\n-add mutex_destroy() definition (Jason Baron) [233234]\n-sunrpc: print unsigned integers in stats (Jeff Layton) [401861]\n-nfsd: don t try to cache reply to nfsv2 readdir (Jeff Layton) [430946]\n-sunrpc: make sure portmap calls are always soft RPC tasks (Jeff Layton) [248787]\n-[NET] link_watch: always schedule urgent events (Don Dutile) [429930]\n-nfs: don t expose internal readdir errors to userspace (Jeff Layton) [354371]\n-nfs4: Make sure nfs4 mounts are interruptable when intr is specified (Jeff Layton) [151085]\n[2.6.9-68.16.EL]\n-[XEN] Fix xen pv oops when mmaping prot_none during save restore (Chris Lalancette) [311431]\n-[NET] link_watch: handle jiffies wraparound (Vince Worthington) [433698]\n-IA64: user data corruption on misaligned access with certain fp instructions (Luming Yu) [430918]\n-xen: xenbus suspend_mutex remains locked after transaction failure (Don Dutile) [250381]\n-hotplug: acpiphp: avoid acpiphp cannot get bridge info pci hotplug failure (Konrad Rzeszutek) [287741]\n-[COREDUMP] add MMF_DUMP_ELF_HEADERS flag support (Hideo AOKI) [235742]\n-[COREDUMP]: Documentation for coredump filter (Hideo AOKI) [235742]\n-[COREDUMP] elf: add coredump filtering feature (Hideo AOKI) [235742]\n-[COREDUMP]: add an interface for coredump filter (Hideo AOKI) [235742]\n-kswapd: kswapd does not use lower_zone_protection value properly, resulting in oomkill (Larry Woodman) [358731]\n[2.6.9-68.15.EL]\n-nfs: Introduce nfs.enable_ino64 command line parameter to enable/disable 32bit inode numbers (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Server side changes. (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Client side change (Peter Staubach) [213518]\n-xen: rapid block device plug unplug leads to kernel crash and or soft lockup (Don Dutile) [426031]\n-[NET] make tcp_input_metrics get minimum rto via tcp_rto_min (Anton Arapov) [427204]\n-acpiphp: differentiate between slot empty and slot power off (Prarit Bhargava) [248489]\n-Fix IPI interrupt storm on IA64 (Prarit Bhargava) [359671]\n-smbfs: Fix calculation of size parameter in smb_receive (Jeff Layton) [355141]\n-smbfs: fix more warnings and errors with debug builds (Jeff Layton) [355141]\n-smbfs: Fix debug logging only compilation error (Jeff Layton) [355141]\n-smbfs: smbfs readdir vs signal fix (Jeff Layton) [355141]\n-smbfs: Fix names_cache memory leak (Jeff Layton) [355141]\n-smbfs: smb_file_open retval fix (Jeff Layton) [355141]\n-smbfs: Turn null dereference into BUG() (Jeff Layton) [355141]\n-smbfs: fix data corruption in smb_proc_setattr_unix (Jeff Layton) [355141]\n[2.6.9-68.14.EL]\n-epoll_wait with negative timeout value results in bogus printk (Peter Staubach) [278961]\n-proc: add /proc/\n/limits (Neil Horman) [207340]\n-ACPI PCIE hotplug fails due to non receipt of acpi events (Konrad Rzeszutek) [252262]\n-Powernow-k8: Get rid of unnecessary error messages with synchronized p state transitions (Konrad Rzeszutek) [276771]\n-ide : handle ide removeable drives properly (Josef Bacik) [249061]\n-[AIO] account for io wait properly (Jeff Moyer) [220902]\n-nfs:for nfs4_create_exclusive, reset any fields set in attrmask (Jeff Layton) [196180]\n-nfs: set attrmask correctly on nfs4_create_exclusive reply (Jeff Layton) [196180]\n-Implement udp_poll to reduce likelyhood of false positive return from select() (Neil Horman) [212321]\n[2.6.9-68.13.EL]\n-sunrpc: dont retry portmap query forever if it is not responding (Jeff Layton) [204309]\n-nfs: Discard pagecache data for dirs on denty_iput (Jeff Layton) [364361]\n-Fix /proc/cpuinfo giving wrong model number information (John Feeney) [313631]\n-nfs: fix ATTR_KILL_S*ID handling on NFS (Jeff Layton) [225557]\n-[NET] kernel needs to support TCP_RTO_MIN (Anton Arapov) [251240]\n[2.6.9-68.12.EL]\n-eHEA: add poll_controller support to eHEA to support netdump and netconsole (Neil Horman) [249041]\n-Display count of pagecache pages in show_mem output (Larry Woodman) [428014]\n-Prevent long delay before OOM killer launches (Larry Woodman) [252939]\n-x86_64: Prevent iounmap from sleeping with a spinlock held (Larry Woodman) [361931]\n-i8042: remove polling timer support (David Milburn) [340561]\n-hfs: Do not mount the fs if hfs can t find the root inode (Josef Bacik) [223514]\n[2.6.9-68.11.EL]\n-cifs: update changes file and version string (Jeff Layton) [427544]\n-cifs: fix endian conversion problem in posix mkdir (Jeff Layton) [427544]\n-cifs: fix potential data corruption when writing out cached dirty pages (Jeff Layton) [427544]\n-cifs: when mount helper missing fix slash wrong direction in share (Jeff Layton) [427544]\n-cifs: fix error message about packet signing (Jeff Layton) [427544]\n-cifs: fix cifsd to shut down when signing fails during mount (Jeff Layton) [427544]\n-cifs: reduce chance of list corruption in find_writable_file (Jeff Layton) [427544]\n-cifs: fix memory leak in statfs to very old servers (Jeff Layton) [427544]\n-cifs: fix buffer overflow if server sends corrupt response to small request (Jeff Layton) [372981] {CVE-2007-5904}\n-cifs: log better errors on failed mounts (Jeff Layton) [427544]\n-cifs: fix oops on second mount to same server when null auth is used (Jeff Layton) [427544]\n-cifs: fix spurious reconnect on 2nd peek from read of SMB length (Jeff Layton) [427544]\n-cifs: fix bad handling of EAGAIN error on kernel_recvmsg in cifs_demultiplex_thread (Jeff Layton) [427544]\n-cifs: have older kernels clean out pages list in cifs_readpages (Jeff Layton) [427544]\n-cifs: add inline cifs_filemap_write_and_wait for older kernels (Jeff Layton) [427544]\n-cifs: add mutex_lock and mutex_unlock definitions (Jeff Layton) [427544]\n-cifs: account for change of kmem_cache_t to struct kmem_cache (Jeff Layton) [427544]\n-cifs: remove duplicate kzalloc definition (Jeff Layton) [427544]\n-cifs: Import cifs stock version 1.50c (Jeff Layton) [427544]\n-audit: break execve records into smaller parts (Eric Paris) [427532] {CVE-2008-0004}\n-eHEA: Fix kernel panic on DLPAR remove of eHEA (real fix) (Scott Moser) [253765]\n-Revert 'check to see if agp is valid before reporting aperture size warnings' (Vivek Goyal) [392771]\n[2.6.9-68.10.EL]\n-s390: qeth: discard inbound packets with unknown header id (Hans-Joachim Picht) [350871]\n-s390: qeth: hipersockets layer-3 interface to drop non-IP packets (Hans-Joachim Picht) [380961]\n-check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771]\n-xen: local domu to domu ssh broken when firewall enabled (Don Dutile) [414131]\n-nfs: multithreaded file lock/unlock issues over NFS (Sachin Prabhu) [346331]\n-Dont truncate /proc/PID/environ at 4096 characters (Anton Arapov) [254037]\n[2.6.9-68.9.EL]\n-udf: fix possible leakage of blocks (Eric Sandeen) [202765]\n-udf: fix possible udf data corruption (Eric Sandeen) [202765]\n-udf: support files larger than 1g (Eric Sandeen) [202765]\n-udf: add assertions in udf_discard_prealloc (Eric Sandeen) [202765]\n-udf: use get_bh instead of directly accessing b_count (Eric Sandeen) [202765]\n-udf: introduce struct extent_position (Eric Sandeen) [202765]\n-udf: use sector_t and loff_t for file offsets (Eric Sandeen) [202765]\n-udf: fix possible udf deadlock and memory corruption (Eric Sandeen) [202765]\n-udf: deadlock on unmount fix (Eric Sandeen) [202765]\n-udf: fix reservation discarding (Eric Sandeen) [202765]\n-nfs: Fix nfs read performance regression. Introduce a new tunable. (Larry Woodman) [396081]\n-nfs: High vm pagecache reclaim latency on systems with large highmem to lowmem ratio fix (Larry Woodman) [371191]\n-Do not mmap a page at address zero without MAP_FIXED (Vitaly Mayatskikh) [360281]\n[2.6.9-68.8.EL]\n-Fix unserialized task->files updation (Vitaly Mayatskikh) [250799]\n-nfs: fix redundant and incorrect protocol for nfs4 in /proc/mounts (Jeff Layton) [171712]\n-psmouse: Add support for cortps protocol (Aristeu Rozanski) [221467]\n-Potential deadlock in DM mirror code fix (Jonathan Brassow) [247879]\n-SIGKILL not respected under special circumstances fix (Michal Schmidt) [253665]\n-ide: Introduce command line option to disable ide drivers (Gerd Hoffmann) [270661]\n-networking: kernel oopses when multicasting with connection oriented socket (Anton Arapov) [250842]\n[2.6.9-68.7]\n-Fix possible NULL pointer dereference inside of strncmp() if of_get_property() failed (Vitaly Mayatskikh) [396811]\n-fix sys_waitid() hang (Jerome Marchand) [382191] {CVE-2007-5500}\n-dm mirror: fix pvmove causes kernel panic (Milan Broz) [179201]\n-fix possible filesystem corruption (Vitaly Mayatskikh) [428795] {CVE-2008-0001}\n[2.6.9-68.6]\n-add support for Realtek RTL8111/8168 PCI-Express NIC (Ivan Vecera) [251383]\n-ISDN: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392131] {CVE-2007-6063}\n-fix panic caused by set_mempolicy with MPOL_BIND (Vitaly Mayatskikh) [293211] {CVE-2007-4130}\n-fix core dump file permissions (Don Howard) [396981] {CVE-2007-6206}\n-I4L: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425161] {CVE-2007-6151}\n-fix dput after mntput bugs (Josef Bacik) [403361]\n-fix xenbus has use-after-free (Don Dutile) [249727]\n-acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [415981]\n[2.6.9-68.5]\n-add tick divider capability (Chris Lalancette) [248488]\n[2.6.9-68.4]\n-do not call set_page_dirty_lock() on compound pages (Luming Yu) [248954 252400]\n-disables irqs in core sysrq code (Prarit Bhargava) [253573]\n-ipv6: fix inet6_dev refcnt leak (Neil Horman) [252222]\n-i386: ensure compressed diskdump header contains correct panic cpu (Dave Anderson) [309081]\n-fix up kabi for: enhance criteria for dead peer detection in ip_conntrack (Neil Horman)\n[2.6.9-68.3]\n-enhance criteria for dead peer detection in ip_conntrack (Neil Horman) [205966]\n-i386/x86_64 segment register access update (Peter Zijlstra) [414251]\n-Remove duplicated FAKE_STACK_FRAME macro (Peter Zijlstra) [414261]\n-add new CIFS Kconfig options (Jeff Layton) [282591]\n-dm: fix bd_mount_sem counter corruption (Milan Broz) [377351]\n-dm: fix panic on shrinking device size (Milan Broz) [360311]\n-dm crypt: fix oops on device removal (Milan Broz) [377371]\n[2.6.9-68.2]\n-add missing dput() in do_lookup() error case (Eric Sandeen) [363471]\n-fix diskdump performance regression on mpt fustion driver (Takao Indoh) [284991]\n-add missing pskb_may_pull in icmp_filter (Jerome Marchand) [356501]\n-Fix incorrect logic in AMD NMI code (Prarit Bhargava) [387451]\n-Get rid of Tuxs O_ATOMICLOOKUP (Michal Schmidt) [358681]\n-lcs: After channel failure do not drive normal shutdown sequence (Hans-Joachim Picht) [354141]\n[2.6.9-68.1]\n-add back: eliminate excessive latency when writing to a large file\n-add back: setting better values for dirty limits\n-serial: assert DTR for serial console devices (Michal Schmidt) [244248]\n-bonding: only do ipv6 addrconf on master bond devices (Vince Worthington) [249631]\n-lsm: reduce noise during security_register (Ivan Vecera) [249404]\n-selinux: quiet complaints when using OpenAFS (Eric Paris) [239628]\n-Fix for NFS attribute timeout handling (Fabio Leite) [247905]\n-tty: set pending_signal() when returning -ERESTARTSYS (Aristeu Rozanski) [245343]\n-ieee80211 off-by-two integer underflow (Anton Arapov) [346381] {CVE-2007-4997}\n-fix bad schedule_timeout() call causing excessive delay (Jonathan Brassow) [381081]\n-do not return zero in mmap (Rik van Riel) [360281]\n[2.6.9-68]\n-revert: eliminate excessive latency when writing to a large file\n-revert: setting better values for dirty limits", "edition": 1, "enchantments": {"score": {"modified": "2016-09-04T11:17:10", "value": 4.3, "vector": "AV:N/AC:M/Au:M/C:P/I:P/A:N/"}}, "hash": "b459752cf14049f6e970a0702e301a3788d0e1a197f30c43f166f996337fc662", "hashmap": [{"hash": "d85b609cea93380538c945626526bed4", "key": "title"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "published"}, {"hash": "30162ed78b6c10f731411f2fc440c24f", "key": "reporter"}, {"hash": "2c8bcf908f562ff2b7fefad6cc71cdae", "key": "href"}, {"hash": "74689994f20e42b41eae088e0ebf66cd", "key": "affectedPackage"}, {"hash": "38fc0d6f274958e80ed03044791b7f8c", "key": "description"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "modified"}, {"hash": "4913a9178621eadcdf191db17915fbcb", "key": "bulletinFamily"}, {"hash": "9ab1d763d96dabe3e58afb84acf1c9ea", "key": "type"}, {"hash": "f7a0e83021061f4b25191cb51bb3cc53", "key": "cvelist"}], "history": [], "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "id": "ELSA-2008-0665", "lastseen": "2016-09-04T11:17:10", "modified": "2008-08-01T00:00:00", "objectVersion": "1.2", "published": "2008-08-01T00:00:00", "references": [], "reporter": "Oracle", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "type": "oraclelinux", "viewCount": 2}, "differentElements": ["description"], "edition": 1, "lastseen": "2016-09-04T11:17:10"}, {"bulletin": {"affectedPackage": [{"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.i686.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELhugemem-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELhugemem", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}], "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Mar c u s B a r r o w ) [ 2 5 3 2 8 7 ] b r > - e x t 3 : l i g h t e n u p r e s i z e t r a n s a c t i o n r e q u i r e m e n t s ( E r i c S a n d e e n ) [ 1 6 6 0 3 8 ] b r > - n f s : F i x n f s _ a c c e s s _ c a c h e _ s h r i n k e r r a c e w i t h u m o u n t ( P e t e r S t a u b a c h ) [ 4 3 3 2 4 9 ] b r > - h a n g c h e c k t i m e r : r e m o v e m o n o t o m i c c l o c k d e p e n d e n c i e s ( B r i a n M a l y ) [ 4 2 9 9 2 8 ] b r > - F i x e x e c v e r e t u r n i n g E F B I G w h e n r u n n i n g 4 G B e x e c u t a b l e ( D a v e A n d e r s o n ) [ 3 9 3 5 0 1 ] b r > - [ N E T ] F i x t h e r e d i r e c t p a c k e t o f t h e r o u t e r i f t h e j i f f i e s w r a p a r o u n d ( T h o m a s G r a f ) [ 4 2 8 9 3 4 ] b r > - b n x 2 : u p d a t e t o u p s t r e a m v e r s i o n 1 . 6 . 9 ( A n d y G o s p o d a r e k ) [ 3 1 1 5 3 1 3 0 3 0 5 1 3 1 0 8 5 1 ] b r > - F i x r a c e c o n d i t i o n i n p r o c f i l e r e a d i n g t h a t l e a d s t o m o d u l e r e f c n t i m b a l a n c e ( N e i l H o r m a n ) [ 2 8 0 4 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 7 ] b r > - i n f i n i b a n d : h o t c p u _ n o t i f i e r b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : R e m o v e t h e u n u s e d c x g b 3 / c o r e d i r e c t o r y a n d f i l e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : D o n t s e t C O N F I G _ M L X 4 _ C O R E o n p p c 6 4 i s e r i e s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : E n a b l e v a r i o u s i n f i n i b a n d r e l a t e d c o n f i g o p t i o n s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l k e r n e l b a c k p o r t s n e e d e d f o r p p c 6 4 ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u p d a t e k c o n f i g f i l e s s o t h a t s e t t i n g i n f i n i b a n d o f f k i l l s i t a l l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : b a c k p o r t f o r i n t e r r u p t h a n d l e r c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e g e n a l l o c b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m i n o r b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u t i l u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s r p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s d p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c o r e u p d a t e s a n d m a k e f i l e k c o n f i g c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e v n i c t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p o i b u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : v a r i o u s h e a d e r c o n f i g u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : e h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : n e s h a r d w a r e d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m t h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p a t h d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c x g b 3 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a m s o 1 1 0 0 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : k i l l o f f s o m e u n i n i t i a l i z e d _ v a r u s a g e t h a t b r e a k s o u r k e r n e l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - a d d i t i o n a l k e r n e l . h b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e a c o u p l e b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e m l x 4 c o r e n e t a n d i n f i n i b a n d d r i v e r s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e t h e v n i c d r i v e r t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - b n x 2 x : e n a b l e b n x 2 x m o d u l e C O N F I G _ B N X 2 X = m ( V i v e k G o y a l ) [ 3 2 8 0 0 1 ] b r > - F i x e x t 3 d i r e c t I O p r o b l e m t h a t o c c u r s u n d e r m e m o r y p r e s s u r e ( J o s e f B a c i k ) [ 3 8 1 2 2 1 ] b r > - w a c o m : a d d s u p p o r t t o c i n t i q 2 0 w s x t a b l e t s ( A r i s t e u R o z a n s k i ) [ 4 3 6 8 9 0 ] b r > - i o _ a p i c : f i x i r q r a c e i n c h e c k _ t i m e r ( B r i a n M a l y ) [ 4 3 2 4 0 5 ] b r > - c x g b 3 : u p d a t e t o d r i v e r t o s u p p o r t o f e d 1 3 ( A n d y G o s p o d a r e k ) [ 2 5 3 4 5 2 ] b r > - i g b : u p d a t e t o u p s t r e a m v e r s i o n 1 . 0 . 8 - k 2 ( A n d y G o s p o d a r e k ) [ 2 9 8 8 8 1 ] b r > - e 1 0 0 0 e : u p d a t e t o l a t e s t u p s t r e a m ( A n d y G o s p o d a r e k ) [ 3 1 1 9 6 1 4 3 2 3 6 4 ] b r > - u s b : F i x s p o r a d i c h a n g s i n u s b ( P e t e Z a i t c e v ) [ 2 3 9 7 2 3 ] b r > - b n x 2 x : i n i t i a l s u p p o r t f o r b c m 5 7 7 1 0 ( A n d y G o s p o d a r e k ) [ 3 2 8 0 0 1 ] b r > - F i x u s b s t r e s s t e s t i s s u e o n a m d s b x 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 5 7 8 7 ] b r > - m p t f u s i o n : F i x I O f a i l u r e s w h e n h o s t r e s e t o f a d a p t e r i s i n p r o g r e s s ( C h i p C o l d w e l l ) [ 4 2 9 3 6 8 ] b r > - m p t f u s i o n : F i x o o p s i n m p t c t l _ g e t t a r g e t i n f o d u e t o n u l l i o c r a i d _ d a t a p i o c p g 3 ( C h i p C o l d w e l l ) [ 4 2 9 6 2 3 ] b r > - m p t f u s i o n : u p d a t e m p t f u s i o n t o v e r s i o n 3 - 1 2 - 1 9 - 0 0 ( C h i p C o l d w e l l ) [ 3 0 8 3 4 1 ] b r > - l p f c : u p d a t e l p f c d r i v e r t o v e r s i o n 8 . 0 . 1 6 . 4 0 ( C h i p C o l d w e l l ) [ 3 2 6 9 3 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 5 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 3 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - m e g a r a i d : U p d a t e m e g a r a i d _ s a s d r i v e r t o v e r s i o n 3 . 1 8 ( C h i p C o l d w e l l ) [ 3 1 2 0 6 1 ] b r > - x 8 6 _ 6 4 : f i x 3 2 - b i t t h r e a d d e b u g g i n g ( J e r o m e M a r c h a n d ) [ 3 1 1 8 8 1 ] b r > - a r c m s r : u p d a t e t h e a r c m s r d r i v e r t o v e r s i o n 1 . 2 0 . 0 0 . 1 5 . r h ( T o m a s H e n z l ) [ 4 2 8 8 0 1 ] b r > - e 1 0 0 0 : d i s a b l e p c i - e c o m p l e t i o n t i m e o u t s o n p s e r i e s ( A n d y G o s p o d a r e k ) [ 2 3 1 6 7 6 ] b r > - [ S C S I ] i b m v s c s i : a d d s l a v e _ c o n f i g u r e t o a l l o w d e v i c e r e s t a r t ( B r a d P e t e r s ) [ 3 6 4 6 0 1 ] b r > - R e q u e s t t o d e m a n d l o a d d m c l u s t e r l o g g i n g m o d u l e ( J o n a t h a n B r a s s o w ) [ 4 3 8 8 3 4 ] b r > - n f s v 4 : c r e a t e d e d i c a t e d w o r k q u e u e f o r h a n d l i n g n f s 4 _ c l o s e _ s t a t e _ w o r k ( J e f f L a y t o n ) [ 4 0 2 5 8 1 ] b r > - n f s : a l l o w n f s v 4 f i l e s o p e n f o r w r i t e t o i n v a l i d a t e c a c h e s ( J e f f L a y t o n ) [ 3 5 9 6 5 1 ] b r > - k 8 _ e d a c : a d d o p t i o n t o r e p o r t g a r t e r r o r s ( A r i s t e u R o z a n s k i ) [ 2 3 2 4 8 8 ] b r > - n f s : A l l o w R H E L 4 t o d o R E A D D I R o n d i r e c t o r y c o n t a i n i n g a r e f e r r a l ( J e f f L a y t o n ) [ 2 2 7 6 1 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 6 ] b r > - [ S P E C ] f i x a d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( V i v e k G o y a l ) [ 4 3 8 6 8 8 ] b r > - [ s 3 9 0 ] q d i o : F C P / S C S I w r i t e I O s t a g n a t e s o n L P A R ( H a n s - J o a c h i m P i c h t ) [ 4 3 6 9 9 2 ] b r > - l r o : B u i l d l r o a s m o d u l e C O N F I G _ I N E T _ L R O = m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : d r i v e r u p d a t e a n d m o d i f i c a t i o n s t o s y n c w i t h u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : F i x e s t o m a k e L R O c o m p i l e i n R H E L 4 . 7 ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : P u l l L R O s u p p o r t f r o m u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - g e t r u s a g e : f i l l r u _ i n b l o c k a n d r u _ o u b l o c k f i e l d s i f p o s s i b l e ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : s e t u p c o n f i g _ t a s k _ i o _ a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e p o r t i n p r o c f s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : a c c o u n t f o r d i r e c t i o ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g c i f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g n f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e c a n c e l a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : c o r e s t a t i s t i c s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - [ P P C 6 4 ] A d d k e r n e l s u p p o r t f o r s t o r i n g s l b e n t r i e s , f o r c p u f a i l u r e r e c o v e r y ( B r a d P e t e r s ) [ 3 0 0 0 8 1 ] b r > - [ P o w e r 6 ] E x t e n d a l i g n m e n t e x c e p t i o n h a n d l e r t o h a n d l e n e w f l o a t i n g p o i n t l o a d , s t o r e i n s t r u c t i o n s ( B r a d P e t e r s ) [ 3 0 0 0 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 5 ] b r > - a l s a : f i x 3 2 t o 6 4 b i t p c m a p i c o n v e r s i o n l a y e r ( J a r o s l a v K y s e l a ) [ 4 2 9 9 4 4 ] b r > - [ S P E C ] A d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( J o n M a s t e r s ) [ 4 3 8 1 1 5 ] b r > - b o n d i n g : 8 0 2 . 3 a d : F i x n o c a r r i e r o n n o p a r t n e r f o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 7 8 6 5 ] b r > - s t e x : u p d a t e s t e x d r i v e r ( J e f f G a r z i k ) [ 2 5 1 5 6 0 ] b r > - s 2 i o : U p d a t e t o d r i v e r v e r s i o n 2 . 0 . 2 5 . 1 ( A n d y G o s p o d a r e k ) [ 2 9 8 5 5 1 ] b r > - d i s k d u m p : f i x d i s k d u m p t o p r i n t w a r n i n g m e s s a g e a b o u t l a r g e b l o c k _ o r d e r ( T a k a o I n d o h ) [ 2 1 9 6 3 9 ] b r > - [ I P V 4 ] : F i x f r a g m e n t a t i o n w i t h h e a d e r o p t i o n s ( T h o m a s G r a f ) [ 2 1 4 9 0 3 ] b r > - s c t p : b a c k p o r t n e w s c t p r e c e i v e b u f f e r m a n a g e m e n t c o d e t o r h e l 4 ( N e i l H o r m a n ) [ 2 0 0 8 1 3 ] b r > - d i s k d u m p : D i s k d u m p p e r f o r m a n c e r e g r e s s i o n i n m p t f u s i o n d r i v e r ( T a k a o I n d o h ) [ 4 3 8 0 2 7 ] b r > - [ N E T F I L T E R ] : f i x m o d u l e t o p r e v e n t d e a d l o c k v i a m o d u l e r e f c o u n t i n g ( N e i l H o r m a n ) [ 2 1 2 9 2 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 4 ] b r > - F i x g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t p a t c h ( B h a v a n a N a g e n d r a ) [ 4 3 7 9 8 2 ] b r > - f o r c e d e t h : u p d a t e t o u p s t r e a m v e r s i o n 0 . 6 1 ( A n d y G o s p o d a r e k ) [ 2 5 3 5 9 2 ] b r > - s a t a : w o r k a r o u n d s b 6 0 0 s a t a h w e r r a t a ( J e f f G a r z i k ) [ 3 0 0 8 6 1 ] b r > - t g 3 : u p d a t e t o u p s t r e a m v e r s i o n 3 . 8 6 ( A n d y G o s p o d a r e k ) [ 3 2 4 2 5 1 ] b r > - [ T C P ] F i x t c p a s s e r t i o n w h e r e p a c k e t s _ o u t e x c e e d s f a c k e t s _ o u t ( T h o m a s G r a f ) [ 2 9 6 5 6 1 ] b r > - i 2 c _ p i i x 4 : E n a b l e i 2 c _ p i i x 4 m o d u l e o n x 8 6 _ 6 4 ( P r a r i t B h a r g a v a ) [ 4 2 4 5 4 1 ] b r > - F i x 6 4 b i t d m a i s s u e o n s b 7 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 4 7 4 2 ] b r > - i p r : d u a l s a s r a i d a d d s s u p p o r t f o r n e w p c i - e i p r a d a p t e r s ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - i p r : d u a l s a s r a i d e s c a l a t e s e r r o r h a n d l e r f a i l u r e s a l l t h e w a y t o h o s t r e s e t ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - [ X E N ] F i x x e n p v n e t f r o n t o o p s d u r i n g l i v e m i g r a t e ( C h r i s L a l a n c e t t e ) [ 4 3 5 3 5 1 ] b r > - I C H 1 0 : A d d r e l e v a n t P C I d e v i c e I D s t o s u p p o r t I C H 1 0 ( G e o f f G u s t a f s o n ) [ 3 0 4 1 0 1 ] b r > - R e t r y : c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 4 3 1 8 9 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 3 ] b r > - p c i : m m c o n f i g p a t c h e s 6 8 . 2 2 b u i l d b r e a k a g e f i x ( T o n y C a m u s o ) [ 4 3 7 8 3 7 ] b r > - A d d c o n f i g _ d m _ m u l t i p a t h _ h p t o g e n e r i c c o n f i g ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - x e n : e x p a n d v n i f n u m b e r p e r a g u e s t d o m a i n o v e r f o u r ( D o n D u t i l e ) [ 4 3 5 4 4 8 ] b r > - s a t a _ s v w : u p d a t e s a t a _ s v w d r i v e r t o s u p p o r t b r o a d c o m H T 1 1 0 0 c h i p s e t ( J o h n F e e n e y ) [ 2 3 4 1 5 9 ] b r > - q l a 3 x x x : n e w 4 0 3 2 d o e s n o t w o r k w i t h v l a n ( M a r c u s B a r r o w ) [ 3 1 4 3 0 1 ] b r > - A d d g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 3 5 2 4 ] b r > - A d d i n g s b 8 0 0 s a t a c o n t r o l l e r s u p p o r t ( B h a v a n a N a g e n d r a ) [ 2 9 9 9 0 1 ] b r > - d m - m u l t i p a t h : p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t f o r h p h a r d w a r e h a n d l e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t t o g e n e r i c m u l t i p a t h l a y e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d h p h a n d l e r f o r H P a c t i v e / p a s s i v e a r r a y ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - [ s 3 9 0 ] q e t h : i f e n s l a v e - c c a u s e s k e r n e l p a n i c w i t h v l a n a n d o s a l a y e r 2 ( H a n s - J o a c h i m P i c h t ) [ 3 8 7 0 4 1 ] b r > - [ s 3 9 0 ] z f c p : s c s i L U N s g o i n g o f f l i n e d u r i n g c a b l e p u l l o r M C u p d a t e ( H a n s - J o a c h i m P i c h t ) [ 2 0 7 5 5 8 ] b r > - [ s 3 9 0 ] z f c p : V a r i o u s d r i v e r b u g f i x e s f r o m u p s t r e a m ( H a n s - J o a c h i m P i c h t ) [ 2 4 8 9 3 4 ] b r > - B u i l d P o w e r N o w - k 8 a s m o d u l e ( B r i a n M a l y ) [ 2 3 4 1 4 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 2 . E L ] b r > - x e n : s a v e r e s t o r e m i g r a t i o n o f 3 2 b i t p v g u e s t s c a n f a i l u n d e r l o a d ( D o n D u t i l e ) [ 4 3 1 0 8 1 ] b r > - s y s f s : K e e p a w a y f r o m a d d i n g a n e x i s t i n g d i r e n t ( J o s e f B a c i k ) [ 3 8 3 1 0 1 ] b r > - [ I A 6 4 ] A v o i d u n n e c e s s a r y t l b f l u s h e s w h e n a l l o c a t i n g m e m o r y ( D o u g C h a p m a n ) [ 4 2 4 7 7 1 ] b r > - [ P C I ] p c i c o n f i g : r e m o v e m m c o n f b l a c k l i s t ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - [ P C I ] p c i c o n f i g : U s e P o r t I O t o a c c e s s c o n f i g o f f s e t s b e l o w 2 5 6 b y t e ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 9 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 2 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : f i x t h e m a x i m u m d i s t a n c e v a l u e ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : c h a n g e c i n t i q i n t e r r u p t h a n d l e r ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t f o r i n t u o s 3 4 x 6 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : u s e e n u m d e f i n i t i o n s f o r w a c o m m o d e l s ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - n e o f b : a v o i d o v e r w r i t i n g f b _ i n f o f i e l d s ( V i t a l y M a y a t s k i k h ) [ 4 3 0 2 5 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 1 . E L ] b r > - s k g e : d o n o t c l e a r m u l t i c a s t s t a t e o n l i n k d o w n ( A n d y G o s p o d a r e k ) [ 3 7 7 6 1 1 ] b r > - n e t : d r o p d u p l i c a t e f r a m e s o n v l a n a c c e l e r a t e d b o n d i n g i n t e r f a c e s ( A n d y G o s p o d a r e k ) [ 2 9 5 1 6 1 ] b r > - i p m i : i n i t i a l i z e s e c o n d b m c p r o p e r l y ( P e t e r M a r t u c c e l l i ) [ 4 1 1 0 4 1 ] b r > - d i s k d u m p : d o n o t d i s r e g a r d c r c e r r o r o f t h e d i s k d u m p m o d u l e ( T a k a o I n d o h ) [ 2 4 8 7 6 6 ] b r > - M a k e k e r n e l b u i l d w h e n C O N F I G _ H I G H M E M i s n o t s e t ( J a s o n B a r o n ) [ 1 8 5 2 0 2 ] b r > - A d d H P D L 5 8 0 G 5 t o b f s o r t w h i t e l i s t ( T o n y C a m u s o ) [ 4 2 9 7 2 7 ] b r > - s c h e d : E x i t i n g p r o c e s s r e t u r n s i t s f i r s t t i m e _ s l i c e t o w r o n g p r o c e s s ( V i t a l y M a y a t s k i k h ) [ 2 3 8 0 3 4 ] b r > - F i x e 8 2 0 m a p h o l e s i z e c a l c u l a t i o n s ( L a r r y W o o d m a n ) [ 2 0 6 1 1 3 ] b r > - [ N E T ] b o n d i n g : a d d M A C b a s e d f a i l o v e r s u p p o r t t o b o n d i n g d r i v e r ( B r a d P e t e r s ) [ 3 0 0 0 3 1 ] b r > - [ S C S I ] a i c 7 x x x : f i x a h c _ d o n e c h e c k S C B _ A C T I V E f o r t a g g e d t r a n s a c t i o n s ( D a v i d M i l b u r n ) [ 2 2 3 3 3 3 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 0 . E L ] b r > - E D A C : A d d C O N F I G _ E D A C _ I 5 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 2 3 5 9 3 6 ] b r > - R e s e t L E D S o n d e l l u s b k e y b o a r d s ( J o h n F e e n e y ) [ 2 2 5 3 6 1 ] b r > - T o l a p a i : R e p o r t c o r r e c t c p u c a c h e i n f o ( G e o f f G u s t a f s o n ) [ 4 2 6 3 0 1 ] b r > - T o l a p a i : s a t a a n d i 2 c s u p p o r t ( G e o f f G u s t a f s o n ) [ 3 0 4 1 3 1 ] b r > - F i x m e m o r y l e a k i n a l l o c _ d i s k _ n o d e ( J e r o m e M a r c h a n d ) [ 4 3 5 8 9 2 ] b r > - j b d : F i x j o u r n a l o v e r f l o w i s s u e s ( J o s e f B a c i k ) [ 1 8 3 1 1 9 ] b r > - k n f s d : R a t e l i m i t r e m o t e l y t r i g g e r e d r p c e r r o r m e s s a g e s ( C h r i s S n o o k ) [ 4 2 8 1 4 9 ] b r > - p a t a _ j m i c r o n : m a t c h d e v i c e s u s i n g v e n d o r a n d d e v i c e c l a s s o n l y a n d u p d a t e q u i r k f o r J M B 3 6 1 / 3 / 5 / 6 ( A r i s t e u R o z a n s k i ) [ 3 3 7 6 7 1 ] b r > - c c i s s : A d d S G _ I O i o c t l a n d f i x e r r o r r e p o r t i n g f o r S G _ I O C T L ( T o m a s H e n z l ) [ 2 9 3 6 5 1 ] b r > - c c i s s : a d d i n i t o f d r v - > c y l i n d e r s b a c k t o c c i s s _ g e o m e t r y _ i n q u i r y ( T o m a s H e n z l ) [ 4 3 2 0 2 6 ] b r > - c c i s s : M o d i f y / p r o c / d r i v e r / c c i s s e n t r i e s t o a v o i d s y s t e m c r a s h ( T o m a s H e n z l ) [ 4 3 2 4 8 0 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 5 0 0 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 2 3 5 9 3 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 9 . E L ] b r > - e d a c : A d d C O N F I G _ E D A C _ I 3 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 4 2 7 7 9 9 ] b r > - c d r o m : k i l l ' o p e n f a i l e d ' m e s s a g e ( J o h n F e e n e y ) [ 2 4 7 4 4 6 ] b r > - I n s u f f i c i e n t r a n g e c h e c k s i n f a u l t h a n d l e r s w i t h m r e m a p ( V i t a l y M a y a t s k i k h ) [ 4 2 8 9 6 9 ] { C V E - 2 0 0 8 - 0 0 0 7 } b r > - F i x C D R O M m o u n t i n g p r o b l e m w h e n c h a n g i n g i s o s i n i s e r i e s l e g a c y ( B r a d P e t e r s ) [ 3 3 4 6 5 1 ] b r > - [ P P C 6 4 ] x m o n : M a k e x m o n = o f f w o r k o n r h e l 4 ( B r a d P e t e r s ) [ 4 2 6 8 7 8 ] b r > - c c i s s : C h a n g e v e r s i o n n u m b e r t o 3 . 6 . 2 0 - R H 1 ( T o m a s H e n z l ) [ 4 2 6 1 0 9 ] b r > - c c i s s : S u p p o r t n e w S A S / S A T A c o n t r o l l e r s ( T o m a s H e n z l ) [ 4 2 6 1 1 1 ] b r > - c c i s s : C o p y r i g h t i n f o r m a t i o n u p d a t e d a s p e r H P L e g a l ( T o m a s H e n z l ) [ 4 2 6 1 1 0 ] b r > - c c i s s : R e m o v e r e a d _ a h e a d a n d u s e b l o c k l a y e r d e f a u l t s i n s t e a d ( T o m a s H e n z l ) [ 4 2 6 1 1 4 ] b r > - F i x u n i x s t r e a m s o c k e t r e c v r a c e c o n d i t i o n ( H i d e o A O K I ) [ 4 3 3 6 8 5 ] b r > - [ N E T ] F i x s o c k e t n a m e s t r i n g l e n g t h r e t u r n e d b y s y s _ g e t s o c k n a m e ( D o u g L e d f o r d ) [ 4 3 4 5 5 4 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 3 0 0 0 3 0 1 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 4 2 7 7 9 9 ] b r > - R e v e r t ' s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ' ( V i v e k G o y a l ) [ 3 8 1 0 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 8 . E L ] b r > - n l m : f i x a c l i e n t s i d e r a c e o n b l o c k i n g l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - n l m : c l e a n u p f o r b l o c k e d l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - [ P P C ] S u p p o r t f o r c p u f r e q v a l u e s g r e a t t h a n 3 2 b i t o n p o w e r 5 / 6 ( G u y S t r e e t e r ) [ 3 7 3 0 3 1 ] b r > - [ S C S I ] f i x k e r n e l p a n i c c a u s e d b y s c s i m e d i u m e r r o r ( T a k a h i r o Y a s u i ) [ 2 4 2 0 4 6 ] b r > - f o r c e d e t h : m s i b u g f i x : S t o p u s i n g s t a l e i r q n u m b e r ( A n d y G o s p o d a r e k ) [ 3 5 9 2 3 1 ] b r > - i d e : _ _ i d e _ e n d _ r e q u e s t c h e c k f o r e m p t y l i s t b e f o r e d e q u e u i n g r e q u e s t ( D a v i d M i l b u r n ) [ 4 2 6 2 7 9 ] b r > - r e d h a t w i l l n o t i p l w i t h m o r e t h a n 6 4 p r o c s ( S c o t t M o s e r ) [ 2 4 8 4 2 8 ] b r > - [ M O X A ] b u f f e r o v e r f l o w i n m o x a d r i v e r ( V i t a l y M a y a t s k i k h ) [ 4 2 3 1 4 1 ] { C V E - 2 0 0 5 - 0 5 0 4 } b r > - s 3 9 0 : c i o : c o l l e c t i o n o f u p d a t e p a t c h e s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 3 1 ] b r > - s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ( H a n s - J o a c h i m P i c h t ) [ 3 8 1 0 4 1 ] b r > - s 3 9 0 : q e t h : t c p d u m p d o e s n o t w o r k w i t h o s a L a y e r 2 a n d V L A N e n a b l e d ( H a n s - J o a c h i m P i c h t ) [ 3 7 9 0 3 1 ] b r > - m a k e c o n c u r r e n t p r o c n e t d e v r e a d s r e t u r n s a n e s t a t s f o r b o n d s ( C h r i s S n o o k ) [ 4 3 0 5 7 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 7 . E L ] b r > - M i s s i n g s b 6 0 0 s b 7 0 0 4 0 p i n i d e c a b l e s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 1 4 4 0 ] b r > - S B 7 0 0 c o n t a i n s t w o i d e c h a n n e l s ( B h a v a n a N a g e n d r a ) [ 3 3 5 3 6 1 ] b r > - s m b u s : A M D A T I S B 6 0 0 7 0 0 8 0 0 u s e s a m e s m b u s c o n t r o l l e r d e v i d ( B h a v a n a N a g e n d r a ) [ 2 5 2 2 8 7 ] b r > - l i b a t a : u n - b l a c k l i s t h i t a c h i d r i v e s t o e n a b l e N C Q ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - l i b a t a : s a t a _ n v m a y s e n d c o m m a n d s w i t h d u p l i c a t e t a g s ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - a d d m u t e x _ d e s t r o y ( ) d e f i n i t i o n ( J a s o n B a r o n ) [ 2 3 3 2 3 4 ] b r > - s u n r p c : p r i n t u n s i g n e d i n t e g e r s i n s t a t s ( J e f f L a y t o n ) [ 4 0 1 8 6 1 ] b r > - n f s d : d o n t t r y t o c a c h e r e p l y t o n f s v 2 r e a d d i r ( J e f f L a y t o n ) [ 4 3 0 9 4 6 ] b r > - s u n r p c : m a k e s u r e p o r t m a p c a l l s a r e a l w a y s s o f t R P C t a s k s ( J e f f L a y t o n ) [ 2 4 8 7 8 7 ] b r > - [ N E T ] l i n k _ w a t c h : a l w a y s s c h e d u l e u r g e n t e v e n t s ( D o n D u t i l e ) [ 4 2 9 9 3 0 ] b r > - n f s : d o n t e x p o s e i n t e r n a l r e a d d i r e r r o r s t o u s e r s p a c e ( J e f f L a y t o n ) [ 3 5 4 3 7 1 ] b r > - n f s 4 : M a k e s u r e n f s 4 m o u n t s a r e i n t e r r u p t a b l e w h e n i n t r i s s p e c i f i e d ( J e f f L a y t o n ) [ 1 5 1 0 8 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 6 . E L ] b r > - [ X E N ] F i x x e n p v o o p s w h e n m m a p i n g p r o t _ n o n e d u r i n g s a v e r e s t o r e ( C h r i s L a l a n c e t t e ) [ 3 1 1 4 3 1 ] b r > - [ N E T ] l i n k _ w a t c h : h a n d l e j i f f i e s w r a p a r o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 3 6 9 8 ] b r > - I A 6 4 : u s e r d a t a c o r r u p t i o n o n m i s a l i g n e d a c c e s s w i t h c e r t a i n f p i n s t r u c t i o n s ( L u m i n g Y u ) [ 4 3 0 9 1 8 ] b r > - x e n : x e n b u s s u s p e n d _ m u t e x r e m a i n s l o c k e d a f t e r t r a n s a c t i o n f a i l u r e ( D o n D u t i l e ) [ 2 5 0 3 8 1 ] b r > - h o t p l u g : a c p i p h p : a v o i d a c p i p h p c a n n o t g e t b r i d g e i n f o p c i h o t p l u g f a i l u r e ( K o n r a d R z e s z u t e k ) [ 2 8 7 7 4 1 ] b r > - [ C O R E D U M P ] a d d M M F _ D U M P _ E L F _ H E A D E R S f l a g s u p p o r t ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : D o c u m e n t a t i o n f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] e l f : a d d c o r e d u m p f i l t e r i n g f e a t u r e ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : a d d a n i n t e r f a c e f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - k s w a p d : k s w a p d d o e s n o t u s e l o w e r _ z o n e _ p r o t e c t i o n v a l u e p r o p e r l y , r e s u l t i n g i n o o m k i l l ( L a r r y W o o d m a n ) [ 3 5 8 7 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 5 . E L ] b r > - n f s : I n t r o d u c e n f s . e n a b l e _ i n o 6 4 c o m m a n d l i n e p a r a m e t e r t o e n a b l e / d i s a b l e 3 2 b i t i n o d e n u m b e r s ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . S e r v e r s i d e c h a n g e s . ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . C l i e n t s i d e c h a n g e ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - x e n : r a p i d b l o c k d e v i c e p l u g u n p l u g l e a d s t o k e r n e l c r a s h a n d o r s o f t l o c k u p ( D o n D u t i l e ) [ 4 2 6 0 3 1 ] b r > - [ N E T ] m a k e t c p _ i n p u t _ m e t r i c s g e t m i n i m u m r t o v i a t c p _ r t o _ m i n ( A n t o n A r a p o v ) [ 4 2 7 2 0 4 ] b r > - a c p i p h p : d i f f e r e n t i a t e b e t w e e n s l o t e m p t y a n d s l o t p o w e r o f f ( P r a r i t B h a r g a v a ) [ 2 4 8 4 8 9 ] b r > - F i x I P I i n t e r r u p t s t o r m o n I A 6 4 ( P r a r i t B h a r g a v a ) [ 3 5 9 6 7 1 ] b r > - s m b f s : F i x c a l c u l a t i o n o f s i z e p a r a m e t e r i n s m b _ r e c e i v e ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x m o r e w a r n i n g s a n d e r r o r s w i t h d e b u g b u i l d s ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x d e b u g l o g g i n g o n l y c o m p i l a t i o n e r r o r ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b f s r e a d d i r v s s i g n a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x n a m e s _ c a c h e m e m o r y l e a k ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b _ f i l e _ o p e n r e t v a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : T u r n n u l l d e r e f e r e n c e i n t o B U G ( ) ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x d a t a c o r r u p t i o n i n s m b _ p r o c _ s e t a t t r _ u n i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 4 . E L ] b r > - e p o l l _ w a i t w i t h n e g a t i v e t i m e o u t v a l u e r e s u l t s i n b o g u s p r i n t k ( P e t e r S t a u b a c h ) [ 2 7 8 9 6 1 ] b r > - p r o c : a d d / p r o c / p i d > / l i m i t s ( N e i l H o r m a n ) [ 2 0 7 3 4 0 ] b r > - A C P I P C I E h o t p l u g f a i l s d u e t o n o n r e c e i p t o f a c p i e v e n t s ( K o n r a d R z e s z u t e k ) [ 2 5 2 2 6 2 ] b r > - P o w e r n o w - k 8 : G e t r i d o f u n n e c e s s a r y e r r o r m e s s a g e s w i t h s y n c h r o n i z e d p s t a t e t r a n s i t i o n s ( K o n r a d R z e s z u t e k ) [ 2 7 6 7 7 1 ] b r > - i d e : h a n d l e i d e r e m o v e a b l e d r i v e s p r o p e r l y ( J o s e f B a c i k ) [ 2 4 9 0 6 1 ] b r > - [ A I O ] a c c o u n t f o r i o w a i t p r o p e r l y ( J e f f M o y e r ) [ 2 2 0 9 0 2 ] b r > - n f s : f o r n f s 4 _ c r e a t e _ e x c l u s i v e , r e s e t a n y f i e l d s s e t i n a t t r m a s k ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - n f s : s e t a t t r m a s k c o r r e c t l y o n n f s 4 _ c r e a t e _ e x c l u s i v e r e p l y ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - I m p l e m e n t u d p _ p o l l t o r e d u c e l i k e l y h o o d o f f a l s e p o s i t i v e r e t u r n f r o m s e l e c t ( ) ( N e i l H o r m a n ) [ 2 1 2 3 2 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 3 . E L ] b r > - s u n r p c : d o n t r e t r y p o r t m a p q u e r y f o r e v e r i f i t i s n o t r e s p o n d i n g ( J e f f L a y t o n ) [ 2 0 4 3 0 9 ] b r > - n f s : D i s c a r d p a g e c a c h e d a t a f o r d i r s o n d e n t y _ i p u t ( J e f f L a y t o n ) [ 3 6 4 3 6 1 ] b r > - F i x / p r o c / c p u i n f o g i v i n g w r o n g m o d e l n u m b e r i n f o r m a t i o n ( J o h n F e e n e y ) [ 3 1 3 6 3 1 ] b r > - n f s : f i x A T T R _ K I L L _ S * I D h a n d l i n g o n N F S ( J e f f L a y t o n ) [ 2 2 5 5 5 7 ] b r > - [ N E T ] k e r n e l n e e d s t o s u p p o r t T C P _ R T O _ M I N ( A n t o n A r a p o v ) [ 2 5 1 2 4 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 2 . E L ] b r > - e H E A : a d d p o l l _ c o n t r o l l e r s u p p o r t t o e H E A t o s u p p o r t n e t d u m p a n d n e t c o n s o l e ( N e i l H o r m a n ) [ 2 4 9 0 4 1 ] b r > - D i s p l a y c o u n t o f p a g e c a c h e p a g e s i n s h o w _ m e m o u t p u t ( L a r r y W o o d m a n ) [ 4 2 8 0 1 4 ] b r > - P r e v e n t l o n g d e l a y b e f o r e O O M k i l l e r l a u n c h e s ( L a r r y W o o d m a n ) [ 2 5 2 9 3 9 ] b r > - x 8 6 _ 6 4 : P r e v e n t i o u n m a p f r o m s l e e p i n g w i t h a s p i n l o c k h e l d ( L a r r y W o o d m a n ) [ 3 6 1 9 3 1 ] b r > - i 8 0 4 2 : r e m o v e p o l l i n g t i m e r s u p p o r t ( D a v i d M i l b u r n ) [ 3 4 0 5 6 1 ] b r > - h f s : D o n o t m o u n t t h e f s i f h f s c a n t f i n d t h e r o o t i n o d e ( J o s e f B a c i k ) [ 2 2 3 5 1 4 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 1 . E L ] b r > - c i f s : u p d a t e c h a n g e s f i l e a n d v e r s i o n s t r i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e n d i a n c o n v e r s i o n p r o b l e m i n p o s i x m k d i r ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x p o t e n t i a l d a t a c o r r u p t i o n w h e n w r i t i n g o u t c a c h e d d i r t y p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : w h e n m o u n t h e l p e r m i s s i n g f i x s l a s h w r o n g d i r e c t i o n i n s h a r e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e r r o r m e s s a g e a b o u t p a c k e t s i g n i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x c i f s d t o s h u t d o w n w h e n s i g n i n g f a i l s d u r i n g m o u n t ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e d u c e c h a n c e o f l i s t c o r r u p t i o n i n f i n d _ w r i t a b l e _ f i l e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x m e m o r y l e a k i n s t a t f s t o v e r y o l d s e r v e r s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b u f f e r o v e r f l o w i f s e r v e r s e n d s c o r r u p t r e s p o n s e t o s m a l l r e q u e s t ( J e f f L a y t o n ) [ 3 7 2 9 8 1 ] { C V E - 2 0 0 7 - 5 9 0 4 } b r > - c i f s : l o g b e t t e r e r r o r s o n f a i l e d m o u n t s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x o o p s o n s e c o n d m o u n t t o s a m e s e r v e r w h e n n u l l a u t h i s u s e d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x s p u r i o u s r e c o n n e c t o n 2 n d p e e k f r o m r e a d o f S M B l e n g t h ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b a d h a n d l i n g o f E A G A I N e r r o r o n k e r n e l _ r e c v m s g i n c i f s _ d e m u l t i p l e x _ t h r e a d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : h a v e o l d e r k e r n e l s c l e a n o u t p a g e s l i s t i n c i f s _ r e a d p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d i n l i n e c i f s _ f i l e m a p _ w r i t e _ a n d _ w a i t f o r o l d e r k e r n e l s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d m u t e x _ l o c k a n d m u t e x _ u n l o c k d e f i n i t i o n s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a c c o u n t f o r c h a n g e o f k m e m _ c a c h e _ t t o s t r u c t k m e m _ c a c h e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e m o v e d u p l i c a t e k z a l l o c d e f i n i t i o n ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : I m p o r t c i f s s t o c k v e r s i o n 1 . 5 0 c ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - a u d i t : b r e a k e x e c v e r e c o r d s i n t o s m a l l e r p a r t s ( E r i c P a r i s ) [ 4 2 7 5 3 2 ] { C V E - 2 0 0 8 - 0 0 0 4 } b r > - e H E A : F i x k e r n e l p a n i c o n D L P A R r e m o v e o f e H E A ( r e a l f i x ) ( S c o t t M o s e r ) [ 2 5 3 7 6 5 ] b r > - R e v e r t ' c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ' ( V i v e k G o y a l ) [ 3 9 2 7 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 0 . E L ] b r > - s 3 9 0 : q e t h : d i s c a r d i n b o u n d p a c k e t s w i t h u n k n o w n h e a d e r i d ( H a n s - J o a c h i m P i c h t ) [ 3 5 0 8 7 1 ] b r > - s 3 9 0 : q e t h : h i p e r s o c k e t s l a y e r - 3 i n t e r f a c e t o d r o p n o n - I P p a c k e t s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 6 1 ] b r > - c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 ] b r > - x e n : l o c a l d o m u t o d o m u s s h b r o k e n w h e n f i r e w a l l e n a b l e d ( D o n D u t i l e ) [ 4 1 4 1 3 1 ] b r > - n f s : m u l t i t h r e a d e d f i l e l o c k / u n l o c k i s s u e s o v e r N F S ( S a c h i n P r a b h u ) [ 3 4 6 3 3 1 ] b r > - D o n t t r u n c a t e / p r o c / P I D / e n v i r o n a t 4 0 9 6 c h a r a c t e r s ( A n t o n A r a p o v ) [ 2 5 4 0 3 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 9 . E L ] b r > - u d f : f i x p o s s i b l e l e a k a g e o f b l o c k s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d a t a c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : s u p p o r t f i l e s l a r g e r t h a n 1 g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : a d d a s s e r t i o n s i n u d f _ d i s c a r d _ p r e a l l o c ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e g e t _ b h i n s t e a d o f d i r e c t l y a c c e s s i n g b _ c o u n t ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : i n t r o d u c e s t r u c t e x t e n t _ p o s i t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e s e c t o r _ t a n d l o f f _ t f o r f i l e o f f s e t s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d e a d l o c k a n d m e m o r y c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : d e a d l o c k o n u n m o u n t f i x ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x r e s e r v a t i o n d i s c a r d i n g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - n f s : F i x n f s r e a d p e r f o r m a n c e r e g r e s s i o n . I n t r o d u c e a n e w t u n a b l e . ( L a r r y W o o d m a n ) [ 3 9 6 0 8 1 ] b r > - n f s : H i g h v m p a g e c a c h e r e c l a i m l a t e n c y o n s y s t e m s w i t h l a r g e h i g h m e m t o l o w m e m r a t i o f i x ( L a r r y W o o d m a n ) [ 3 7 1 1 9 1 ] b r > - D o n o t m m a p a p a g e a t a d d r e s s z e r o w i t h o u t M A P _ F I X E D ( V i t a l y M a y a t s k i k h ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 8 . E L ] b r > - F i x u n s e r i a l i z e d t a s k - > f i l e s u p d a t i o n ( V i t a l y M a y a t s k i k h ) [ 2 5 0 7 9 9 ] b r > - n f s : f i x r e d u n d a n t a n d i n c o r r e c t p r o t o c o l f o r n f s 4 i n / p r o c / m o u n t s ( J e f f L a y t o n ) [ 1 7 1 7 1 2 ] b r > - p s m o u s e : A d d s u p p o r t f o r c o r t p s p r o t o c o l ( A r i s t e u R o z a n s k i ) [ 2 2 1 4 6 7 ] b r > - P o t e n t i a l d e a d l o c k i n D M m i r r o r c o d e f i x ( J o n a t h a n B r a s s o w ) [ 2 4 7 8 7 9 ] b r > - S I G K I L L n o t r e s p e c t e d u n d e r s p e c i a l c i r c u m s t a n c e s f i x ( M i c h a l S c h m i d t ) [ 2 5 3 6 6 5 ] b r > - i d e : I n t r o d u c e c o m m a n d l i n e o p t i o n t o d i s a b l e i d e d r i v e r s ( G e r d H o f f m a n n ) [ 2 7 0 6 6 1 ] b r > - n e t w o r k i n g : k e r n e l o o p s e s w h e n m u l t i c a s t i n g w i t h c o n n e c t i o n o r i e n t e d s o c k e t ( A n t o n A r a p o v ) [ 2 5 0 8 4 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 7 ] b r > - F i x p o s s i b l e N U L L p o i n t e r d e r e f e r e n c e i n s i d e o f s t r n c m p ( ) i f o f _ g e t _ p r o p e r t y ( ) f a i l e d ( V i t a l y M a y a t s k i k h ) [ 3 9 6 8 1 1 ] b r > - f i x s y s _ w a i t i d ( ) h a n g ( J e r o m e M a r c h a n d ) [ 3 8 2 1 9 1 ] { C V E - 2 0 0 7 - 5 5 0 0 } b r > - d m m i r r o r : f i x p v m o v e c a u s e s k e r n e l p a n i c ( M i l a n B r o z ) [ 1 7 9 2 0 1 ] b r > - f i x p o s s i b l e f i l e s y s t e m c o r r u p t i o n ( V i t a l y M a y a t s k i k h ) [ 4 2 8 7 9 5 ] { C V E - 2 0 0 8 - 0 0 0 1 } b r > b r > [ 2 . 6 . 9 - 6 8 . 6 ] b r > - a d d s u p p o r t f o r R e a l t e k R T L 8 1 1 1 / 8 1 6 8 P C I - E x p r e s s N I C ( I v a n V e c e r a ) [ 2 5 1 3 8 3 ] b r > - I S D N : f i x i s d n _ n e t _ s e t c f g ( ) v u l n e r a b i l i t y ( A r i s t e u R o z a n s k i ) [ 3 9 2 1 3 1 ] { C V E - 2 0 0 7 - 6 0 6 3 } b r > - f i x p a n i c c a u s e d b y s e t _ m e m p o l i c y w i t h M P O L _ B I N D ( V i t a l y M a y a t s k i k h ) [ 2 9 3 2 1 1 ] { C V E - 2 0 0 7 - 4 1 3 0 } b r > - f i x c o r e d u m p f i l e p e r m i s s i o n s ( D o n H o w a r d ) [ 3 9 6 9 8 1 ] { C V E - 2 0 0 7 - 6 2 0 6 } b r > - I 4 L : f i x i s d n _ i o c t l m e m o r y i s s u e ( V i t a l y M a y a t s k i k h ) [ 4 2 5 1 6 1 ] { C V E - 2 0 0 7 - 6 1 5 1 } b r > - f i x d p u t a f t e r m n t p u t b u g s ( J o s e f B a c i k ) [ 4 0 3 3 6 1 ] b r > - f i x x e n b u s h a s u s e - a f t e r - f r e e ( D o n D u t i l e ) [ 2 4 9 7 2 7 ] b r > - a c p i p h p : E x a m i n e s l o t s b e l o w P 2 P b r i d g e s ( P r a r i t B h a r g a v a ) [ 4 1 5 9 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 5 ] b r > - a d d t i c k d i v i d e r c a p a b i l i t y ( C h r i s L a l a n c e t t e ) [ 2 4 8 4 8 8 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 4 ] b r > - d o n o t c a l l s e t _ p a g e _ d i r t y _ l o c k ( ) o n c o m p o u n d p a g e s ( L u m i n g Y u ) [ 2 4 8 9 5 4 2 5 2 4 0 0 ] b r > - d i s a b l e s i r q s i n c o r e s y s r q c o d e ( P r a r i t B h a r g a v a ) [ 2 5 3 5 7 3 ] b r > - i p v 6 : f i x i n e t 6 _ d e v r e f c n t l e a k ( N e i l H o r m a n ) [ 2 5 2 2 2 2 ] b r > - i 3 8 6 : e n s u r e c o m p r e s s e d d i s k d u m p h e a d e r c o n t a i n s c o r r e c t p a n i c c p u ( D a v e A n d e r s o n ) [ 3 0 9 0 8 1 ] b r > - f i x u p k a b i f o r : e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) b r > b r > [ 2 . 6 . 9 - 6 8 . 3 ] b r > - e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) [ 2 0 5 9 6 6 ] b r > - i 3 8 6 / x 8 6 _ 6 4 s e g m e n t r e g i s t e r a c c e s s u p d a t e ( P e t e r Z i j l s t r a ) [ 4 1 4 2 5 1 ] b r > - R e m o v e d u p l i c a t e d F A K E _ S T A C K _ F R A M E m a c r o ( P e t e r Z i j l s t r a ) [ 4 1 4 2 6 1 ] b r > - a d d n e w C I F S K c o n f i g o p t i o n s ( J e f f L a y t o n ) [ 2 8 2 5 9 1 ] b r > - d m : f i x b d _ m o u n t _ s e m c o u n t e r c o r r u p t i o n ( M i l a n B r o z ) [ 3 7 7 3 5 1 ] b r > - d m : f i x p a n i c o n s h r i n k i n g d e v i c e s i z e ( M i l a n B r o z ) [ 3 6 0 3 1 1 ] b r > - d m c r y p t : f i x o o p s o n d e v i c e r e m o v a l ( M i l a n B r o z ) [ 3 7 7 3 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 ] b r > - a d d m i s s i n g d p u t ( ) i n d o _ l o o k u p ( ) e r r o r c a s e ( E r i c S a n d e e n ) [ 3 6 3 4 7 1 ] b r > - f i x d i s k d u m p p e r f o r m a n c e r e g r e s s i o n o n m p t f u s t i o n d r i v e r ( T a k a o I n d o h ) [ 2 8 4 9 9 1 ] b r > - a d d m i s s i n g p s k b _ m a y _ p u l l i n i c m p _ f i l t e r ( J e r o m e M a r c h a n d ) [ 3 5 6 5 0 1 ] b r > - F i x i n c o r r e c t l o g i c i n A M D N M I c o d e ( P r a r i t B h a r g a v a ) [ 3 8 7 4 5 1 ] b r > - G e t r i d o f T u x s O _ A T O M I C L O O K U P ( M i c h a l S c h m i d t ) [ 3 5 8 6 8 1 ] b r > - l c s : A f t e r c h a n n e l f a i l u r e d o n o t d r i v e n o r m a l s h u t d o w n s e q u e n c e ( H a n s - J o a c h i m P i c h t ) [ 3 5 4 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 ] b r > - a d d b a c k : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - a d d b a c k : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > - s e r i a l : a s s e r t D T R f o r s e r i a l c o n s o l e d e v i c e s ( M i c h a l S c h m i d t ) [ 2 4 4 2 4 8 ] b r > - b o n d i n g : o n l y d o i p v 6 a d d r c o n f o n m a s t e r b o n d d e v i c e s ( V i n c e W o r t h i n g t o n ) [ 2 4 9 6 3 1 ] b r > - l s m : r e d u c e n o i s e d u r i n g s e c u r i t y _ r e g i s t e r ( I v a n V e c e r a ) [ 2 4 9 4 0 4 ] b r > - s e l i n u x : q u i e t c o m p l a i n t s w h e n u s i n g O p e n A F S ( E r i c P a r i s ) [ 2 3 9 6 2 8 ] b r > - F i x f o r N F S a t t r i b u t e t i m e o u t h a n d l i n g ( F a b i o L e i t e ) [ 2 4 7 9 0 5 ] b r > - t t y : s e t p e n d i n g _ s i g n a l ( ) w h e n r e t u r n i n g - E R E S T A R T S Y S ( A r i s t e u R o z a n s k i ) [ 2 4 5 3 4 3 ] b r > - i e e e 8 0 2 1 1 o f f - b y - t w o i n t e g e r u n d e r f l o w ( A n t o n A r a p o v ) [ 3 4 6 3 8 1 ] { C V E - 2 0 0 7 - 4 9 9 7 } b r > - f i x b a d s c h e d u l e _ t i m e o u t ( ) c a l l c a u s i n g e x c e s s i v e d e l a y ( J o n a t h a n B r a s s o w ) [ 3 8 1 0 8 1 ] b r > - d o n o t r e t u r n z e r o i n m m a p ( R i k v a n R i e l ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 ] b r > - r e v e r t : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - r e v e r t : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > / p > \n \n \n b r > h 2 > R e l a t e d C V E s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 8 - 2 8 1 2 . h t m l \" > C V E - 2 0 0 8 - 2 8 1 2 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 6 - 4 1 4 5 . h t m l \" > C V E - 2 0 0 6 - 4 1 4 5 / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n b r > h 2 > U p d a t e d P a c k a g e s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r s t y l e = \" c o l o r : # F F 0 0 0 0 ; \" > t d > b > R e l e a s e / A r c h i t e c t u r e / b > t d > b > F i l e n a m e / b > / t d > t d > b > M D 5 s u m / b > / t d > t d > b > S u p e r s e d e d B y A d v i s o r y / b > / t d > / t r > \n t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i 3 8 6 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 6 9 0 4 7 c 0 d 3 9 1 1 a b 5 4 e 8 d 7 3 9 a 4 f f 4 1 d 3 a 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 3 4 f 5 0 e d 8 0 0 b 1 9 0 6 2 e 3 a 0 6 1 2 4 7 7 7 e 8 6 b 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 9 b 4 5 6 4 3 1 2 2 1 4 f 5 2 b a c 6 e 1 8 4 a 2 9 b f 3 1 b 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 7 4 e 5 0 9 0 f 0 2 5 3 0 c 6 9 8 5 9 b 1 3 c c 5 e 7 9 f 5 6 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 4 3 6 c c 3 b d 6 8 9 3 0 2 0 9 d 8 c 6 5 d 3 a 5 4 9 1 2 a 5 a / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 5 e e 7 1 9 e 0 e 2 c 7 2 6 a f 3 4 f e 9 7 3 c 8 8 5 a 5 4 3 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 0 9 e 0 9 4 9 0 5 b 1 4 8 e a 0 f 9 3 2 c d 9 2 d 1 1 4 8 a 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 2 0 0 9 4 8 f 0 f 1 c c 5 b 6 9 d e 8 0 6 d 2 9 4 7 9 b d f b 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 8 f e f a 6 e 5 7 c 8 8 5 b 6 6 4 a 6 6 e 6 b 7 b 8 6 8 4 d a 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L h u g e m e m - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 1 1 b 2 b 6 4 0 0 4 d c d 7 2 c 2 a 4 3 e 0 3 0 8 c e b 3 5 7 e / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 2 7 4 7 2 6 9 b 8 3 3 3 3 3 4 f f d 4 f 8 5 c 0 b b 2 1 6 9 2 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 4 7 9 f f 4 1 d d 7 d 4 7 4 e 8 3 5 a b 9 5 9 a b 6 c 9 4 2 0 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i a 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > f d 5 6 8 0 b 3 9 a 0 b 0 b 8 b 4 7 8 5 f 8 b a 8 2 4 9 c 3 8 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > e 2 7 a d 4 3 4 e 9 d e 4 8 4 6 1 7 0 4 b 1 d 6 7 d 7 d 8 6 8 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 0 6 5 f 4 3 0 e c 4 1 f 9 6 9 8 e 2 e 0 d 5 e 2 6 4 1 a 5 a 9 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 9 b b 1 c 2 7 8 2 b 8 b c 7 4 f 7 9 5 4 1 2 3 5 c a b f 2 2 9 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 4 0 d 3 0 4 3 f 0 3 7 a f 8 d d 4 d f 4 d 8 a 1 9 9 2 2 f e 2 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 0 4 9 a 8 3 3 9 5 2 9 6 9 3 c d 1 e f 4 6 e 0 4 b 8 2 4 c d e b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( x 8 6 _ 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > d 7 b b 9 9 d 4 4 6 0 b 0 8 e 3 a 7 0 4 e c a 7 c 5 4 e f 5 6 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 4 5 c 5 6 4 f 9 4 e 9 0 f c e 5 7 4 e 3 6 e e b 5 b 3 8 4 c f 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 9 f 1 4 6 c d 6 5 d 0 6 9 0 c e 1 b d 7 d 8 3 9 b d e 9 9 8 5 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > f 8 4 0 3 b 9 e 7 6 b 2 c 6 5 2 7 d a c 7 3 f d 8 c 2 0 5 0 6 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 7 6 f 1 f f a a e 9 3 2 f 0 7 6 9 8 c 5 c c 6 c 5 7 c e c 5 8 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > e 2 5 6 4 6 0 f c 1 d 1 9 3 1 4 1 a f c 0 3 5 9 8 2 d 4 0 3 2 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 1 5 4 d 2 c 4 8 8 6 b 2 c a d d 1 b a a c d c f 7 0 c 8 d b 4 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 0 4 5 c 7 d 3 5 a 0 0 1 3 2 4 7 9 2 5 2 7 7 5 c 8 3 8 a 1 0 3 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 9 1 8 b 7 c 5 4 1 0 f 1 8 1 3 9 6 0 3 3 e d 7 8 7 8 3 8 1 2 4 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > b b e 2 3 a 1 b a 4 b 6 b 4 5 c 4 a a 1 5 4 f 0 6 4 4 9 e a 5 4 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 4 4 4 3 e 8 9 5 c d 9 1 9 2 9 8 b 4 c a 8 2 d 7 f 9 b f 4 d 9 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > e 8 4 7 9 a f 6 6 7 6 2 e e c 6 8 0 a e e a f f 6 3 e 9 8 a 3 c / t d > t d > a h r e f = # > - / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n \n b r > b r > \n b r > p > \n T h i s p a g e i s g e n e r a t e d a u t o m a t i c a l l y a n d h a s n o t b e e n c h e c k e d f o r e r r o r s o r o m i s s i o n s . F o r c l a r i f i c a t i o n \n o r c o r r e c t i o n s p l e a s e c o n t a c t t h e a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / \" > O r a c l e L i n u x U L N t e a m / a > / p > \n \n \n \n / d i v > \n ! - - \n / d i v > \n - - > \n / d i v > \n / d i v > \n \n \n d i v i d = \" m c 1 6 \" c l a s s = \" m c 1 6 v 0 \" > \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > T e c h n i c a l i n f o r m a t i o n / h 2 > \n u l > \n l i > a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / h a r d w a r e - c e r t i f i c a t i o n s \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x C e r t i f i e d H a r d w a r e / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / l i b r a r y / e l s p - l i f e t i m e - 0 6 9 3 3 8 . p d f \" > O r a c l e L i n u x S u p p o r t e d R e l e a s e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > O r a c l e L i n u x S u p p o r t / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / t e c h n o l o g i e s / l i n u x / O r a c l e L i n u x S u p p o r t / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x S u p p o r t / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / p r e m i e r / s e r v e r s - s t o r a g e / o v e r v i e w / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e P r e m i e r S u p p o r t f o r S y s t e m s / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / a d v a n c e d - c u s t o m e r - s e r v i c e s / o v e r v i e w / \" > A d v a n c e d C u s t o m e r S e r v i c e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 2 \" > \n h 2 > C o n n e c t / h 2 > \n u l > \n l i c l a s s = \" f b i c o n \" > a h r e f = \" h t t p : / / w w w . f a c e b o o k . c o m / o r a c l e l i n u x \" t i t l e = \" F a c e b o o k \" n a m e = \" F a c e b o o k \" t a r g e t = \" _ b l a n k \" i d = \" F a c e b o o k \" > F a c e b o o k / a > / l i > \n l i c l a s s = \" t w i c o n \" > a h r e f = \" h t t p : / / w w w . t w i t t e r . c o m / O r a c l e L i n u x \" t i t l e = \" T w i t t e r \" n a m e = \" T w i t t e r \" t a r g e t = \" _ b l a n k \" i d = \" T w i t t e r \" > T w i t t e r / a > / l i > \n l i c l a s s = \" i n i c o n \" > a h r e f = \" h t t p : / / w w w . l i n k e d i n . c o m / g r o u p s ? g i d = 1 2 0 2 3 8 \" t i t l e = \" L i n k e d I n \" n a m e = \" L i n k e d I n \" t a r g e t = \" _ b l a n k \" i d = \" L i n k e d I n \" > L i n k e d I n / a > / l i > \n l i c l a s s = \" y t i c o n \" > a h r e f = \" h t t p : / / w w w . y o u t u b e . c o m / o r a c l e l i n u x c h a n n e l \" t i t l e = \" Y o u T u b e \" n a m e = \" Y o u T u b e \" t a r g e t = \" _ b l a n k \" i d = \" Y o u T u b e \" > Y o u T u b e / a > / l i > \n l i c l a s s = \" b l o g i c o n \" > a h r e f = \" h t t p : / / b l o g s . o r a c l e . c o m / l i n u x \" t i t l e = \" B l o g \" n a m e = \" B l o g \" > B l o g / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 3 \" > \n h 2 > C o n t a c t U s / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / c o r p o r a t e / c o n t a c t / g l o b a l - 0 7 0 5 1 1 . h t m l \" > G l o b a l c o n t a c t s / a > / l i > \n l i > O r a c l e 1 - 8 0 0 - 6 3 3 - 0 6 9 1 / l i > \n / u l > \n / d i v > \n / d i v > \n / d i v > \n \n d i v i d = \" m c 0 4 \" c l a s s = \" m c 0 4 v 1 \" > \n d i v c l a s s = \" m c 0 4 w 1 \" > \n a h r e f = \" h t t p : / / o r a c l e . c o m \" > i m g s r c = \" / / w w w . o r a c l e i m g . c o m / a s s e t s / m c 0 4 - f o o t e r - l o g o . p n g \" b o r d e r = \" 0 \" a l t = \" s o f t w a r e . h a r d w a r e . c o m p l e t e \" / > / a > \n / d i v > \n \n d i v c l a s s = \" m c 0 4 w 2 \" > \n a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / s u b s c r i b e / i n d e x . h t m l \" > S u b s c r i b e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / e m p l o y m e n t / i n d e x . h t m l \" > C a r e e r s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / c o n t a c t / i n d e x . h t m l \" > C o n t a c t U s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / c o p y r i g h t . h t m l \" > L e g a l N o t i c e s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / t e r m s . h t m l \" > T e r m s o f U s e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / p r i v a c y . h t m l \" > Y o u r P r i v a c y R i g h t s / a > \n / d i v > \n / d i v > \n / d i v > \n / b o d y > \n / h t m l > \n ", "edition": 2, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "6938e3bbefcc67f96aba7eaecf06bc837e028e6b6d546885aa1f37b555687928", "hashmap": [{"hash": "d85b609cea93380538c945626526bed4", "key": "title"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "published"}, {"hash": "30162ed78b6c10f731411f2fc440c24f", "key": "reporter"}, {"hash": "2c8bcf908f562ff2b7fefad6cc71cdae", "key": "href"}, {"hash": "74689994f20e42b41eae088e0ebf66cd", "key": "affectedPackage"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "modified"}, {"hash": "4913a9178621eadcdf191db17915fbcb", "key": "bulletinFamily"}, {"hash": "5e20e3f359863aa5b6a3526c719bb345", "key": "description"}, {"hash": "9ab1d763d96dabe3e58afb84acf1c9ea", "key": "type"}, {"hash": "f7a0e83021061f4b25191cb51bb3cc53", "key": "cvelist"}], "history": [], "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "id": "ELSA-2008-0665", "lastseen": "2018-04-04T13:10:13", "modified": "2008-08-01T00:00:00", "objectVersion": "1.3", "published": "2008-08-01T00:00:00", "references": [], "reporter": "Oracle", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "type": "oraclelinux", "viewCount": 2}, "differentElements": ["cvss"], "edition": 2, "lastseen": "2018-04-04T13:10:13"}, {"bulletin": {"affectedPackage": [{"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.i686.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELhugemem-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELhugemem", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}], "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "cvss": {"score": 0.0, "vector": "NONE"}, "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Mar c u s B a r r o w ) [ 2 5 3 2 8 7 ] b r > - e x t 3 : l i g h t e n u p r e s i z e t r a n s a c t i o n r e q u i r e m e n t s ( E r i c S a n d e e n ) [ 1 6 6 0 3 8 ] b r > - n f s : F i x n f s _ a c c e s s _ c a c h e _ s h r i n k e r r a c e w i t h u m o u n t ( P e t e r S t a u b a c h ) [ 4 3 3 2 4 9 ] b r > - h a n g c h e c k t i m e r : r e m o v e m o n o t o m i c c l o c k d e p e n d e n c i e s ( B r i a n M a l y ) [ 4 2 9 9 2 8 ] b r > - F i x e x e c v e r e t u r n i n g E F B I G w h e n r u n n i n g 4 G B e x e c u t a b l e ( D a v e A n d e r s o n ) [ 3 9 3 5 0 1 ] b r > - [ N E T ] F i x t h e r e d i r e c t p a c k e t o f t h e r o u t e r i f t h e j i f f i e s w r a p a r o u n d ( T h o m a s G r a f ) [ 4 2 8 9 3 4 ] b r > - b n x 2 : u p d a t e t o u p s t r e a m v e r s i o n 1 . 6 . 9 ( A n d y G o s p o d a r e k ) [ 3 1 1 5 3 1 3 0 3 0 5 1 3 1 0 8 5 1 ] b r > - F i x r a c e c o n d i t i o n i n p r o c f i l e r e a d i n g t h a t l e a d s t o m o d u l e r e f c n t i m b a l a n c e ( N e i l H o r m a n ) [ 2 8 0 4 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 7 ] b r > - i n f i n i b a n d : h o t c p u _ n o t i f i e r b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : R e m o v e t h e u n u s e d c x g b 3 / c o r e d i r e c t o r y a n d f i l e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : D o n t s e t C O N F I G _ M L X 4 _ C O R E o n p p c 6 4 i s e r i e s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : E n a b l e v a r i o u s i n f i n i b a n d r e l a t e d c o n f i g o p t i o n s ( V i v e k G o y a l ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l k e r n e l b a c k p o r t s n e e d e d f o r p p c 6 4 ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u p d a t e k c o n f i g f i l e s s o t h a t s e t t i n g i n f i n i b a n d o f f k i l l s i t a l l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : b a c k p o r t f o r i n t e r r u p t h a n d l e r c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e g e n a l l o c b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m i n o r b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : u t i l u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s r p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : s d p u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c o r e u p d a t e s a n d m a k e f i l e k c o n f i g c h a n g e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d i t i o n a l b a c k p o r t ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e v n i c t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p o i b u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : v a r i o u s h e a d e r c o n f i g u p d a t e s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : e h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : n e s h a r d w a r e d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m t h c a d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : i p a t h d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : c x g b 3 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a m s o 1 1 0 0 d r i v e r u p d a t e ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : k i l l o f f s o m e u n i n i t i a l i z e d _ v a r u s a g e t h a t b r e a k s o u r k e r n e l ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - a d d i t i o n a l k e r n e l . h b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e a c o u p l e b a c k p o r t s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : a d d t h e m l x 4 c o r e n e t a n d i n f i n i b a n d d r i v e r s ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - i n f i n i b a n d : m o v e t h e v n i c d r i v e r t o q l g c _ v n i c ( D o u g L e d f o r d ) [ 3 0 9 5 9 1 ] b r > - b n x 2 x : e n a b l e b n x 2 x m o d u l e C O N F I G _ B N X 2 X = m ( V i v e k G o y a l ) [ 3 2 8 0 0 1 ] b r > - F i x e x t 3 d i r e c t I O p r o b l e m t h a t o c c u r s u n d e r m e m o r y p r e s s u r e ( J o s e f B a c i k ) [ 3 8 1 2 2 1 ] b r > - w a c o m : a d d s u p p o r t t o c i n t i q 2 0 w s x t a b l e t s ( A r i s t e u R o z a n s k i ) [ 4 3 6 8 9 0 ] b r > - i o _ a p i c : f i x i r q r a c e i n c h e c k _ t i m e r ( B r i a n M a l y ) [ 4 3 2 4 0 5 ] b r > - c x g b 3 : u p d a t e t o d r i v e r t o s u p p o r t o f e d 1 3 ( A n d y G o s p o d a r e k ) [ 2 5 3 4 5 2 ] b r > - i g b : u p d a t e t o u p s t r e a m v e r s i o n 1 . 0 . 8 - k 2 ( A n d y G o s p o d a r e k ) [ 2 9 8 8 8 1 ] b r > - e 1 0 0 0 e : u p d a t e t o l a t e s t u p s t r e a m ( A n d y G o s p o d a r e k ) [ 3 1 1 9 6 1 4 3 2 3 6 4 ] b r > - u s b : F i x s p o r a d i c h a n g s i n u s b ( P e t e Z a i t c e v ) [ 2 3 9 7 2 3 ] b r > - b n x 2 x : i n i t i a l s u p p o r t f o r b c m 5 7 7 1 0 ( A n d y G o s p o d a r e k ) [ 3 2 8 0 0 1 ] b r > - F i x u s b s t r e s s t e s t i s s u e o n a m d s b x 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 5 7 8 7 ] b r > - m p t f u s i o n : F i x I O f a i l u r e s w h e n h o s t r e s e t o f a d a p t e r i s i n p r o g r e s s ( C h i p C o l d w e l l ) [ 4 2 9 3 6 8 ] b r > - m p t f u s i o n : F i x o o p s i n m p t c t l _ g e t t a r g e t i n f o d u e t o n u l l i o c r a i d _ d a t a p i o c p g 3 ( C h i p C o l d w e l l ) [ 4 2 9 6 2 3 ] b r > - m p t f u s i o n : u p d a t e m p t f u s i o n t o v e r s i o n 3 - 1 2 - 1 9 - 0 0 ( C h i p C o l d w e l l ) [ 3 0 8 3 4 1 ] b r > - l p f c : u p d a t e l p f c d r i v e r t o v e r s i o n 8 . 0 . 1 6 . 4 0 ( C h i p C o l d w e l l ) [ 3 2 6 9 3 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 5 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - a a c r a i d : u p d a t e a a c r a i d d r i v e r t o v e r s i o n 1 . 1 . 5 - 2 4 5 3 ( C h i p C o l d w e l l ) [ 3 0 0 0 2 1 ] b r > - m e g a r a i d : U p d a t e m e g a r a i d _ s a s d r i v e r t o v e r s i o n 3 . 1 8 ( C h i p C o l d w e l l ) [ 3 1 2 0 6 1 ] b r > - x 8 6 _ 6 4 : f i x 3 2 - b i t t h r e a d d e b u g g i n g ( J e r o m e M a r c h a n d ) [ 3 1 1 8 8 1 ] b r > - a r c m s r : u p d a t e t h e a r c m s r d r i v e r t o v e r s i o n 1 . 2 0 . 0 0 . 1 5 . r h ( T o m a s H e n z l ) [ 4 2 8 8 0 1 ] b r > - e 1 0 0 0 : d i s a b l e p c i - e c o m p l e t i o n t i m e o u t s o n p s e r i e s ( A n d y G o s p o d a r e k ) [ 2 3 1 6 7 6 ] b r > - [ S C S I ] i b m v s c s i : a d d s l a v e _ c o n f i g u r e t o a l l o w d e v i c e r e s t a r t ( B r a d P e t e r s ) [ 3 6 4 6 0 1 ] b r > - R e q u e s t t o d e m a n d l o a d d m c l u s t e r l o g g i n g m o d u l e ( J o n a t h a n B r a s s o w ) [ 4 3 8 8 3 4 ] b r > - n f s v 4 : c r e a t e d e d i c a t e d w o r k q u e u e f o r h a n d l i n g n f s 4 _ c l o s e _ s t a t e _ w o r k ( J e f f L a y t o n ) [ 4 0 2 5 8 1 ] b r > - n f s : a l l o w n f s v 4 f i l e s o p e n f o r w r i t e t o i n v a l i d a t e c a c h e s ( J e f f L a y t o n ) [ 3 5 9 6 5 1 ] b r > - k 8 _ e d a c : a d d o p t i o n t o r e p o r t g a r t e r r o r s ( A r i s t e u R o z a n s k i ) [ 2 3 2 4 8 8 ] b r > - n f s : A l l o w R H E L 4 t o d o R E A D D I R o n d i r e c t o r y c o n t a i n i n g a r e f e r r a l ( J e f f L a y t o n ) [ 2 2 7 6 1 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 6 ] b r > - [ S P E C ] f i x a d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( V i v e k G o y a l ) [ 4 3 8 6 8 8 ] b r > - [ s 3 9 0 ] q d i o : F C P / S C S I w r i t e I O s t a g n a t e s o n L P A R ( H a n s - J o a c h i m P i c h t ) [ 4 3 6 9 9 2 ] b r > - l r o : B u i l d l r o a s m o d u l e C O N F I G _ I N E T _ L R O = m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : d r i v e r u p d a t e a n d m o d i f i c a t i o n s t o s y n c w i t h u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : F i x e s t o m a k e L R O c o m p i l e i n R H E L 4 . 7 ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - e h e a : P u l l L R O s u p p o r t f r o m u p s t r e a m ( E d P o l l a r d ) [ 3 0 0 2 0 1 ] b r > - g e t r u s a g e : f i l l r u _ i n b l o c k a n d r u _ o u b l o c k f i e l d s i f p o s s i b l e ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : s e t u p c o n f i g _ t a s k _ i o _ a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e p o r t i n p r o c f s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : a c c o u n t f o r d i r e c t i o ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g c i f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g n f s f i x ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : r e a d a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e c a n c e l a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : w r i t e a c c o u n t i n g ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - i o a c c o u n t i n g : c o r e s t a t i s t i c s ( J e r o m e M a r c h a n d ) [ 2 4 7 2 8 5 ] b r > - [ P P C 6 4 ] A d d k e r n e l s u p p o r t f o r s t o r i n g s l b e n t r i e s , f o r c p u f a i l u r e r e c o v e r y ( B r a d P e t e r s ) [ 3 0 0 0 8 1 ] b r > - [ P o w e r 6 ] E x t e n d a l i g n m e n t e x c e p t i o n h a n d l e r t o h a n d l e n e w f l o a t i n g p o i n t l o a d , s t o r e i n s t r u c t i o n s ( B r a d P e t e r s ) [ 3 0 0 0 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 5 ] b r > - a l s a : f i x 3 2 t o 6 4 b i t p c m a p i c o n v e r s i o n l a y e r ( J a r o s l a v K y s e l a ) [ 4 2 9 9 4 4 ] b r > - [ S P E C ] A d d c a l l t o w e a k m o d u l e s s c r i p t i n s p e c f i l e ( J o n M a s t e r s ) [ 4 3 8 1 1 5 ] b r > - b o n d i n g : 8 0 2 . 3 a d : F i x n o c a r r i e r o n n o p a r t n e r f o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 7 8 6 5 ] b r > - s t e x : u p d a t e s t e x d r i v e r ( J e f f G a r z i k ) [ 2 5 1 5 6 0 ] b r > - s 2 i o : U p d a t e t o d r i v e r v e r s i o n 2 . 0 . 2 5 . 1 ( A n d y G o s p o d a r e k ) [ 2 9 8 5 5 1 ] b r > - d i s k d u m p : f i x d i s k d u m p t o p r i n t w a r n i n g m e s s a g e a b o u t l a r g e b l o c k _ o r d e r ( T a k a o I n d o h ) [ 2 1 9 6 3 9 ] b r > - [ I P V 4 ] : F i x f r a g m e n t a t i o n w i t h h e a d e r o p t i o n s ( T h o m a s G r a f ) [ 2 1 4 9 0 3 ] b r > - s c t p : b a c k p o r t n e w s c t p r e c e i v e b u f f e r m a n a g e m e n t c o d e t o r h e l 4 ( N e i l H o r m a n ) [ 2 0 0 8 1 3 ] b r > - d i s k d u m p : D i s k d u m p p e r f o r m a n c e r e g r e s s i o n i n m p t f u s i o n d r i v e r ( T a k a o I n d o h ) [ 4 3 8 0 2 7 ] b r > - [ N E T F I L T E R ] : f i x m o d u l e t o p r e v e n t d e a d l o c k v i a m o d u l e r e f c o u n t i n g ( N e i l H o r m a n ) [ 2 1 2 9 2 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 4 ] b r > - F i x g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t p a t c h ( B h a v a n a N a g e n d r a ) [ 4 3 7 9 8 2 ] b r > - f o r c e d e t h : u p d a t e t o u p s t r e a m v e r s i o n 0 . 6 1 ( A n d y G o s p o d a r e k ) [ 2 5 3 5 9 2 ] b r > - s a t a : w o r k a r o u n d s b 6 0 0 s a t a h w e r r a t a ( J e f f G a r z i k ) [ 3 0 0 8 6 1 ] b r > - t g 3 : u p d a t e t o u p s t r e a m v e r s i o n 3 . 8 6 ( A n d y G o s p o d a r e k ) [ 3 2 4 2 5 1 ] b r > - [ T C P ] F i x t c p a s s e r t i o n w h e r e p a c k e t s _ o u t e x c e e d s f a c k e t s _ o u t ( T h o m a s G r a f ) [ 2 9 6 5 6 1 ] b r > - i 2 c _ p i i x 4 : E n a b l e i 2 c _ p i i x 4 m o d u l e o n x 8 6 _ 6 4 ( P r a r i t B h a r g a v a ) [ 4 2 4 5 4 1 ] b r > - F i x 6 4 b i t d m a i s s u e o n s b 7 0 0 s y s t e m s ( B h a v a n a N a g e n d r a ) [ 4 3 4 7 4 2 ] b r > - i p r : d u a l s a s r a i d a d d s s u p p o r t f o r n e w p c i - e i p r a d a p t e r s ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - i p r : d u a l s a s r a i d e s c a l a t e s e r r o r h a n d l e r f a i l u r e s a l l t h e w a y t o h o s t r e s e t ( B r a d P e t e r s ) [ 2 9 9 1 0 1 ] b r > - [ X E N ] F i x x e n p v n e t f r o n t o o p s d u r i n g l i v e m i g r a t e ( C h r i s L a l a n c e t t e ) [ 4 3 5 3 5 1 ] b r > - I C H 1 0 : A d d r e l e v a n t P C I d e v i c e I D s t o s u p p o r t I C H 1 0 ( G e o f f G u s t a f s o n ) [ 3 0 4 1 0 1 ] b r > - R e t r y : c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 4 3 1 8 9 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 3 ] b r > - p c i : m m c o n f i g p a t c h e s 6 8 . 2 2 b u i l d b r e a k a g e f i x ( T o n y C a m u s o ) [ 4 3 7 8 3 7 ] b r > - A d d c o n f i g _ d m _ m u l t i p a t h _ h p t o g e n e r i c c o n f i g ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - x e n : e x p a n d v n i f n u m b e r p e r a g u e s t d o m a i n o v e r f o u r ( D o n D u t i l e ) [ 4 3 5 4 4 8 ] b r > - s a t a _ s v w : u p d a t e s a t a _ s v w d r i v e r t o s u p p o r t b r o a d c o m H T 1 1 0 0 c h i p s e t ( J o h n F e e n e y ) [ 2 3 4 1 5 9 ] b r > - q l a 3 x x x : n e w 4 0 3 2 d o e s n o t w o r k w i t h v l a n ( M a r c u s B a r r o w ) [ 3 1 4 3 0 1 ] b r > - A d d g r e y h o u n d e v e n t b a s e d p r o f i l i n g s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 3 5 2 4 ] b r > - A d d i n g s b 8 0 0 s a t a c o n t r o l l e r s u p p o r t ( B h a v a n a N a g e n d r a ) [ 2 9 9 9 0 1 ] b r > - d m - m u l t i p a t h : p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t f o r h p h a r d w a r e h a n d l e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d p a t h g r o u p i n i t i a l i z a t i o n r e t r y s u p p o r t t o g e n e r i c m u l t i p a t h l a y e r ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - d m - m u l t i p a t h : a d d h p h a n d l e r f o r H P a c t i v e / p a s s i v e a r r a y ( D a v i d W y s o c h a n s k i ) [ 1 9 5 6 8 5 ] b r > - [ s 3 9 0 ] q e t h : i f e n s l a v e - c c a u s e s k e r n e l p a n i c w i t h v l a n a n d o s a l a y e r 2 ( H a n s - J o a c h i m P i c h t ) [ 3 8 7 0 4 1 ] b r > - [ s 3 9 0 ] z f c p : s c s i L U N s g o i n g o f f l i n e d u r i n g c a b l e p u l l o r M C u p d a t e ( H a n s - J o a c h i m P i c h t ) [ 2 0 7 5 5 8 ] b r > - [ s 3 9 0 ] z f c p : V a r i o u s d r i v e r b u g f i x e s f r o m u p s t r e a m ( H a n s - J o a c h i m P i c h t ) [ 2 4 8 9 3 4 ] b r > - B u i l d P o w e r N o w - k 8 a s m o d u l e ( B r i a n M a l y ) [ 2 3 4 1 4 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 2 . E L ] b r > - x e n : s a v e r e s t o r e m i g r a t i o n o f 3 2 b i t p v g u e s t s c a n f a i l u n d e r l o a d ( D o n D u t i l e ) [ 4 3 1 0 8 1 ] b r > - s y s f s : K e e p a w a y f r o m a d d i n g a n e x i s t i n g d i r e n t ( J o s e f B a c i k ) [ 3 8 3 1 0 1 ] b r > - [ I A 6 4 ] A v o i d u n n e c e s s a r y t l b f l u s h e s w h e n a l l o c a t i n g m e m o r y ( D o u g C h a p m a n ) [ 4 2 4 7 7 1 ] b r > - [ P C I ] p c i c o n f i g : r e m o v e m m c o n f b l a c k l i s t ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - [ P C I ] p c i c o n f i g : U s e P o r t I O t o a c c e s s c o n f i g o f f s e t s b e l o w 2 5 6 b y t e ( T o n y C a m u s o ) [ 2 5 0 3 1 3 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 9 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t t o i n t u o s 3 1 2 x 1 2 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : f i x t h e m a x i m u m d i s t a n c e v a l u e ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : c h a n g e c i n t i q i n t e r r u p t h a n d l e r ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : a d d s u p p o r t f o r i n t u o s 3 4 x 6 ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - w a c o m : u s e e n u m d e f i n i t i o n s f o r w a c o m m o d e l s ( A r i s t e u R o z a n s k i ) [ 2 7 8 6 8 1 2 5 3 0 8 8 ] b r > - n e o f b : a v o i d o v e r w r i t i n g f b _ i n f o f i e l d s ( V i t a l y M a y a t s k i k h ) [ 4 3 0 2 5 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 1 . E L ] b r > - s k g e : d o n o t c l e a r m u l t i c a s t s t a t e o n l i n k d o w n ( A n d y G o s p o d a r e k ) [ 3 7 7 6 1 1 ] b r > - n e t : d r o p d u p l i c a t e f r a m e s o n v l a n a c c e l e r a t e d b o n d i n g i n t e r f a c e s ( A n d y G o s p o d a r e k ) [ 2 9 5 1 6 1 ] b r > - i p m i : i n i t i a l i z e s e c o n d b m c p r o p e r l y ( P e t e r M a r t u c c e l l i ) [ 4 1 1 0 4 1 ] b r > - d i s k d u m p : d o n o t d i s r e g a r d c r c e r r o r o f t h e d i s k d u m p m o d u l e ( T a k a o I n d o h ) [ 2 4 8 7 6 6 ] b r > - M a k e k e r n e l b u i l d w h e n C O N F I G _ H I G H M E M i s n o t s e t ( J a s o n B a r o n ) [ 1 8 5 2 0 2 ] b r > - A d d H P D L 5 8 0 G 5 t o b f s o r t w h i t e l i s t ( T o n y C a m u s o ) [ 4 2 9 7 2 7 ] b r > - s c h e d : E x i t i n g p r o c e s s r e t u r n s i t s f i r s t t i m e _ s l i c e t o w r o n g p r o c e s s ( V i t a l y M a y a t s k i k h ) [ 2 3 8 0 3 4 ] b r > - F i x e 8 2 0 m a p h o l e s i z e c a l c u l a t i o n s ( L a r r y W o o d m a n ) [ 2 0 6 1 1 3 ] b r > - [ N E T ] b o n d i n g : a d d M A C b a s e d f a i l o v e r s u p p o r t t o b o n d i n g d r i v e r ( B r a d P e t e r s ) [ 3 0 0 0 3 1 ] b r > - [ S C S I ] a i c 7 x x x : f i x a h c _ d o n e c h e c k S C B _ A C T I V E f o r t a g g e d t r a n s a c t i o n s ( D a v i d M i l b u r n ) [ 2 2 3 3 3 3 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 0 . E L ] b r > - E D A C : A d d C O N F I G _ E D A C _ I 5 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 2 3 5 9 3 6 ] b r > - R e s e t L E D S o n d e l l u s b k e y b o a r d s ( J o h n F e e n e y ) [ 2 2 5 3 6 1 ] b r > - T o l a p a i : R e p o r t c o r r e c t c p u c a c h e i n f o ( G e o f f G u s t a f s o n ) [ 4 2 6 3 0 1 ] b r > - T o l a p a i : s a t a a n d i 2 c s u p p o r t ( G e o f f G u s t a f s o n ) [ 3 0 4 1 3 1 ] b r > - F i x m e m o r y l e a k i n a l l o c _ d i s k _ n o d e ( J e r o m e M a r c h a n d ) [ 4 3 5 8 9 2 ] b r > - j b d : F i x j o u r n a l o v e r f l o w i s s u e s ( J o s e f B a c i k ) [ 1 8 3 1 1 9 ] b r > - k n f s d : R a t e l i m i t r e m o t e l y t r i g g e r e d r p c e r r o r m e s s a g e s ( C h r i s S n o o k ) [ 4 2 8 1 4 9 ] b r > - p a t a _ j m i c r o n : m a t c h d e v i c e s u s i n g v e n d o r a n d d e v i c e c l a s s o n l y a n d u p d a t e q u i r k f o r J M B 3 6 1 / 3 / 5 / 6 ( A r i s t e u R o z a n s k i ) [ 3 3 7 6 7 1 ] b r > - c c i s s : A d d S G _ I O i o c t l a n d f i x e r r o r r e p o r t i n g f o r S G _ I O C T L ( T o m a s H e n z l ) [ 2 9 3 6 5 1 ] b r > - c c i s s : a d d i n i t o f d r v - > c y l i n d e r s b a c k t o c c i s s _ g e o m e t r y _ i n q u i r y ( T o m a s H e n z l ) [ 4 3 2 0 2 6 ] b r > - c c i s s : M o d i f y / p r o c / d r i v e r / c c i s s e n t r i e s t o a v o i d s y s t e m c r a s h ( T o m a s H e n z l ) [ 4 3 2 4 8 0 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 5 0 0 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 2 3 5 9 3 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 9 . E L ] b r > - e d a c : A d d C O N F I G _ E D A C _ I 3 0 0 0 o p t i o n t o c o n f i g f i l e s ( V i v e k G o y a l ) [ 4 2 7 7 9 9 ] b r > - c d r o m : k i l l ' o p e n f a i l e d ' m e s s a g e ( J o h n F e e n e y ) [ 2 4 7 4 4 6 ] b r > - I n s u f f i c i e n t r a n g e c h e c k s i n f a u l t h a n d l e r s w i t h m r e m a p ( V i t a l y M a y a t s k i k h ) [ 4 2 8 9 6 9 ] { C V E - 2 0 0 8 - 0 0 0 7 } b r > - F i x C D R O M m o u n t i n g p r o b l e m w h e n c h a n g i n g i s o s i n i s e r i e s l e g a c y ( B r a d P e t e r s ) [ 3 3 4 6 5 1 ] b r > - [ P P C 6 4 ] x m o n : M a k e x m o n = o f f w o r k o n r h e l 4 ( B r a d P e t e r s ) [ 4 2 6 8 7 8 ] b r > - c c i s s : C h a n g e v e r s i o n n u m b e r t o 3 . 6 . 2 0 - R H 1 ( T o m a s H e n z l ) [ 4 2 6 1 0 9 ] b r > - c c i s s : S u p p o r t n e w S A S / S A T A c o n t r o l l e r s ( T o m a s H e n z l ) [ 4 2 6 1 1 1 ] b r > - c c i s s : C o p y r i g h t i n f o r m a t i o n u p d a t e d a s p e r H P L e g a l ( T o m a s H e n z l ) [ 4 2 6 1 1 0 ] b r > - c c i s s : R e m o v e r e a d _ a h e a d a n d u s e b l o c k l a y e r d e f a u l t s i n s t e a d ( T o m a s H e n z l ) [ 4 2 6 1 1 4 ] b r > - F i x u n i x s t r e a m s o c k e t r e c v r a c e c o n d i t i o n ( H i d e o A O K I ) [ 4 3 3 6 8 5 ] b r > - [ N E T ] F i x s o c k e t n a m e s t r i n g l e n g t h r e t u r n e d b y s y s _ g e t s o c k n a m e ( D o u g L e d f o r d ) [ 4 3 4 5 5 4 ] b r > - E D A C : a d d s u p p o r t t o i n t e l 3 0 0 0 3 0 1 0 c h i p s e t s ( A r i s t e u R o z a n s k i ) [ 4 2 7 7 9 9 ] b r > - R e v e r t ' s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ' ( V i v e k G o y a l ) [ 3 8 1 0 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 8 . E L ] b r > - n l m : f i x a c l i e n t s i d e r a c e o n b l o c k i n g l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - n l m : c l e a n u p f o r b l o c k e d l o c k s ( J e f f L a y t o n ) [ 4 3 2 8 5 5 ] b r > - [ P P C ] S u p p o r t f o r c p u f r e q v a l u e s g r e a t t h a n 3 2 b i t o n p o w e r 5 / 6 ( G u y S t r e e t e r ) [ 3 7 3 0 3 1 ] b r > - [ S C S I ] f i x k e r n e l p a n i c c a u s e d b y s c s i m e d i u m e r r o r ( T a k a h i r o Y a s u i ) [ 2 4 2 0 4 6 ] b r > - f o r c e d e t h : m s i b u g f i x : S t o p u s i n g s t a l e i r q n u m b e r ( A n d y G o s p o d a r e k ) [ 3 5 9 2 3 1 ] b r > - i d e : _ _ i d e _ e n d _ r e q u e s t c h e c k f o r e m p t y l i s t b e f o r e d e q u e u i n g r e q u e s t ( D a v i d M i l b u r n ) [ 4 2 6 2 7 9 ] b r > - r e d h a t w i l l n o t i p l w i t h m o r e t h a n 6 4 p r o c s ( S c o t t M o s e r ) [ 2 4 8 4 2 8 ] b r > - [ M O X A ] b u f f e r o v e r f l o w i n m o x a d r i v e r ( V i t a l y M a y a t s k i k h ) [ 4 2 3 1 4 1 ] { C V E - 2 0 0 5 - 0 5 0 4 } b r > - s 3 9 0 : c i o : c o l l e c t i o n o f u p d a t e p a t c h e s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 3 1 ] b r > - s 3 9 0 : q d i o / q e t h : m a k e s u r e s e n t s k b s a r e f r e e d i n t i m e ( H a n s - J o a c h i m P i c h t ) [ 3 8 1 0 4 1 ] b r > - s 3 9 0 : q e t h : t c p d u m p d o e s n o t w o r k w i t h o s a L a y e r 2 a n d V L A N e n a b l e d ( H a n s - J o a c h i m P i c h t ) [ 3 7 9 0 3 1 ] b r > - m a k e c o n c u r r e n t p r o c n e t d e v r e a d s r e t u r n s a n e s t a t s f o r b o n d s ( C h r i s S n o o k ) [ 4 3 0 5 7 6 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 7 . E L ] b r > - M i s s i n g s b 6 0 0 s b 7 0 0 4 0 p i n i d e c a b l e s u p p o r t ( B h a v a n a N a g e n d r a ) [ 4 3 1 4 4 0 ] b r > - S B 7 0 0 c o n t a i n s t w o i d e c h a n n e l s ( B h a v a n a N a g e n d r a ) [ 3 3 5 3 6 1 ] b r > - s m b u s : A M D A T I S B 6 0 0 7 0 0 8 0 0 u s e s a m e s m b u s c o n t r o l l e r d e v i d ( B h a v a n a N a g e n d r a ) [ 2 5 2 2 8 7 ] b r > - l i b a t a : u n - b l a c k l i s t h i t a c h i d r i v e s t o e n a b l e N C Q ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - l i b a t a : s a t a _ n v m a y s e n d c o m m a n d s w i t h d u p l i c a t e t a g s ( D a v i d M i l b u r n ) [ 4 3 0 2 9 3 ] b r > - a d d m u t e x _ d e s t r o y ( ) d e f i n i t i o n ( J a s o n B a r o n ) [ 2 3 3 2 3 4 ] b r > - s u n r p c : p r i n t u n s i g n e d i n t e g e r s i n s t a t s ( J e f f L a y t o n ) [ 4 0 1 8 6 1 ] b r > - n f s d : d o n t t r y t o c a c h e r e p l y t o n f s v 2 r e a d d i r ( J e f f L a y t o n ) [ 4 3 0 9 4 6 ] b r > - s u n r p c : m a k e s u r e p o r t m a p c a l l s a r e a l w a y s s o f t R P C t a s k s ( J e f f L a y t o n ) [ 2 4 8 7 8 7 ] b r > - [ N E T ] l i n k _ w a t c h : a l w a y s s c h e d u l e u r g e n t e v e n t s ( D o n D u t i l e ) [ 4 2 9 9 3 0 ] b r > - n f s : d o n t e x p o s e i n t e r n a l r e a d d i r e r r o r s t o u s e r s p a c e ( J e f f L a y t o n ) [ 3 5 4 3 7 1 ] b r > - n f s 4 : M a k e s u r e n f s 4 m o u n t s a r e i n t e r r u p t a b l e w h e n i n t r i s s p e c i f i e d ( J e f f L a y t o n ) [ 1 5 1 0 8 5 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 6 . E L ] b r > - [ X E N ] F i x x e n p v o o p s w h e n m m a p i n g p r o t _ n o n e d u r i n g s a v e r e s t o r e ( C h r i s L a l a n c e t t e ) [ 3 1 1 4 3 1 ] b r > - [ N E T ] l i n k _ w a t c h : h a n d l e j i f f i e s w r a p a r o u n d ( V i n c e W o r t h i n g t o n ) [ 4 3 3 6 9 8 ] b r > - I A 6 4 : u s e r d a t a c o r r u p t i o n o n m i s a l i g n e d a c c e s s w i t h c e r t a i n f p i n s t r u c t i o n s ( L u m i n g Y u ) [ 4 3 0 9 1 8 ] b r > - x e n : x e n b u s s u s p e n d _ m u t e x r e m a i n s l o c k e d a f t e r t r a n s a c t i o n f a i l u r e ( D o n D u t i l e ) [ 2 5 0 3 8 1 ] b r > - h o t p l u g : a c p i p h p : a v o i d a c p i p h p c a n n o t g e t b r i d g e i n f o p c i h o t p l u g f a i l u r e ( K o n r a d R z e s z u t e k ) [ 2 8 7 7 4 1 ] b r > - [ C O R E D U M P ] a d d M M F _ D U M P _ E L F _ H E A D E R S f l a g s u p p o r t ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : D o c u m e n t a t i o n f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] e l f : a d d c o r e d u m p f i l t e r i n g f e a t u r e ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - [ C O R E D U M P ] : a d d a n i n t e r f a c e f o r c o r e d u m p f i l t e r ( H i d e o A O K I ) [ 2 3 5 7 4 2 ] b r > - k s w a p d : k s w a p d d o e s n o t u s e l o w e r _ z o n e _ p r o t e c t i o n v a l u e p r o p e r l y , r e s u l t i n g i n o o m k i l l ( L a r r y W o o d m a n ) [ 3 5 8 7 3 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 5 . E L ] b r > - n f s : I n t r o d u c e n f s . e n a b l e _ i n o 6 4 c o m m a n d l i n e p a r a m e t e r t o e n a b l e / d i s a b l e 3 2 b i t i n o d e n u m b e r s ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . S e r v e r s i d e c h a n g e s . ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - n f s : 3 2 b i t n f s c l i e n t d o e s n o t h a n d l e 6 4 i n o d e s c o r r e c t l y . C l i e n t s i d e c h a n g e ( P e t e r S t a u b a c h ) [ 2 1 3 5 1 8 ] b r > - x e n : r a p i d b l o c k d e v i c e p l u g u n p l u g l e a d s t o k e r n e l c r a s h a n d o r s o f t l o c k u p ( D o n D u t i l e ) [ 4 2 6 0 3 1 ] b r > - [ N E T ] m a k e t c p _ i n p u t _ m e t r i c s g e t m i n i m u m r t o v i a t c p _ r t o _ m i n ( A n t o n A r a p o v ) [ 4 2 7 2 0 4 ] b r > - a c p i p h p : d i f f e r e n t i a t e b e t w e e n s l o t e m p t y a n d s l o t p o w e r o f f ( P r a r i t B h a r g a v a ) [ 2 4 8 4 8 9 ] b r > - F i x I P I i n t e r r u p t s t o r m o n I A 6 4 ( P r a r i t B h a r g a v a ) [ 3 5 9 6 7 1 ] b r > - s m b f s : F i x c a l c u l a t i o n o f s i z e p a r a m e t e r i n s m b _ r e c e i v e ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x m o r e w a r n i n g s a n d e r r o r s w i t h d e b u g b u i l d s ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x d e b u g l o g g i n g o n l y c o m p i l a t i o n e r r o r ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b f s r e a d d i r v s s i g n a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : F i x n a m e s _ c a c h e m e m o r y l e a k ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : s m b _ f i l e _ o p e n r e t v a l f i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : T u r n n u l l d e r e f e r e n c e i n t o B U G ( ) ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > - s m b f s : f i x d a t a c o r r u p t i o n i n s m b _ p r o c _ s e t a t t r _ u n i x ( J e f f L a y t o n ) [ 3 5 5 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 4 . E L ] b r > - e p o l l _ w a i t w i t h n e g a t i v e t i m e o u t v a l u e r e s u l t s i n b o g u s p r i n t k ( P e t e r S t a u b a c h ) [ 2 7 8 9 6 1 ] b r > - p r o c : a d d / p r o c / p i d > / l i m i t s ( N e i l H o r m a n ) [ 2 0 7 3 4 0 ] b r > - A C P I P C I E h o t p l u g f a i l s d u e t o n o n r e c e i p t o f a c p i e v e n t s ( K o n r a d R z e s z u t e k ) [ 2 5 2 2 6 2 ] b r > - P o w e r n o w - k 8 : G e t r i d o f u n n e c e s s a r y e r r o r m e s s a g e s w i t h s y n c h r o n i z e d p s t a t e t r a n s i t i o n s ( K o n r a d R z e s z u t e k ) [ 2 7 6 7 7 1 ] b r > - i d e : h a n d l e i d e r e m o v e a b l e d r i v e s p r o p e r l y ( J o s e f B a c i k ) [ 2 4 9 0 6 1 ] b r > - [ A I O ] a c c o u n t f o r i o w a i t p r o p e r l y ( J e f f M o y e r ) [ 2 2 0 9 0 2 ] b r > - n f s : f o r n f s 4 _ c r e a t e _ e x c l u s i v e , r e s e t a n y f i e l d s s e t i n a t t r m a s k ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - n f s : s e t a t t r m a s k c o r r e c t l y o n n f s 4 _ c r e a t e _ e x c l u s i v e r e p l y ( J e f f L a y t o n ) [ 1 9 6 1 8 0 ] b r > - I m p l e m e n t u d p _ p o l l t o r e d u c e l i k e l y h o o d o f f a l s e p o s i t i v e r e t u r n f r o m s e l e c t ( ) ( N e i l H o r m a n ) [ 2 1 2 3 2 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 3 . E L ] b r > - s u n r p c : d o n t r e t r y p o r t m a p q u e r y f o r e v e r i f i t i s n o t r e s p o n d i n g ( J e f f L a y t o n ) [ 2 0 4 3 0 9 ] b r > - n f s : D i s c a r d p a g e c a c h e d a t a f o r d i r s o n d e n t y _ i p u t ( J e f f L a y t o n ) [ 3 6 4 3 6 1 ] b r > - F i x / p r o c / c p u i n f o g i v i n g w r o n g m o d e l n u m b e r i n f o r m a t i o n ( J o h n F e e n e y ) [ 3 1 3 6 3 1 ] b r > - n f s : f i x A T T R _ K I L L _ S * I D h a n d l i n g o n N F S ( J e f f L a y t o n ) [ 2 2 5 5 5 7 ] b r > - [ N E T ] k e r n e l n e e d s t o s u p p o r t T C P _ R T O _ M I N ( A n t o n A r a p o v ) [ 2 5 1 2 4 0 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 2 . E L ] b r > - e H E A : a d d p o l l _ c o n t r o l l e r s u p p o r t t o e H E A t o s u p p o r t n e t d u m p a n d n e t c o n s o l e ( N e i l H o r m a n ) [ 2 4 9 0 4 1 ] b r > - D i s p l a y c o u n t o f p a g e c a c h e p a g e s i n s h o w _ m e m o u t p u t ( L a r r y W o o d m a n ) [ 4 2 8 0 1 4 ] b r > - P r e v e n t l o n g d e l a y b e f o r e O O M k i l l e r l a u n c h e s ( L a r r y W o o d m a n ) [ 2 5 2 9 3 9 ] b r > - x 8 6 _ 6 4 : P r e v e n t i o u n m a p f r o m s l e e p i n g w i t h a s p i n l o c k h e l d ( L a r r y W o o d m a n ) [ 3 6 1 9 3 1 ] b r > - i 8 0 4 2 : r e m o v e p o l l i n g t i m e r s u p p o r t ( D a v i d M i l b u r n ) [ 3 4 0 5 6 1 ] b r > - h f s : D o n o t m o u n t t h e f s i f h f s c a n t f i n d t h e r o o t i n o d e ( J o s e f B a c i k ) [ 2 2 3 5 1 4 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 1 . E L ] b r > - c i f s : u p d a t e c h a n g e s f i l e a n d v e r s i o n s t r i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e n d i a n c o n v e r s i o n p r o b l e m i n p o s i x m k d i r ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x p o t e n t i a l d a t a c o r r u p t i o n w h e n w r i t i n g o u t c a c h e d d i r t y p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : w h e n m o u n t h e l p e r m i s s i n g f i x s l a s h w r o n g d i r e c t i o n i n s h a r e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x e r r o r m e s s a g e a b o u t p a c k e t s i g n i n g ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x c i f s d t o s h u t d o w n w h e n s i g n i n g f a i l s d u r i n g m o u n t ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e d u c e c h a n c e o f l i s t c o r r u p t i o n i n f i n d _ w r i t a b l e _ f i l e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x m e m o r y l e a k i n s t a t f s t o v e r y o l d s e r v e r s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b u f f e r o v e r f l o w i f s e r v e r s e n d s c o r r u p t r e s p o n s e t o s m a l l r e q u e s t ( J e f f L a y t o n ) [ 3 7 2 9 8 1 ] { C V E - 2 0 0 7 - 5 9 0 4 } b r > - c i f s : l o g b e t t e r e r r o r s o n f a i l e d m o u n t s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x o o p s o n s e c o n d m o u n t t o s a m e s e r v e r w h e n n u l l a u t h i s u s e d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x s p u r i o u s r e c o n n e c t o n 2 n d p e e k f r o m r e a d o f S M B l e n g t h ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : f i x b a d h a n d l i n g o f E A G A I N e r r o r o n k e r n e l _ r e c v m s g i n c i f s _ d e m u l t i p l e x _ t h r e a d ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : h a v e o l d e r k e r n e l s c l e a n o u t p a g e s l i s t i n c i f s _ r e a d p a g e s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d i n l i n e c i f s _ f i l e m a p _ w r i t e _ a n d _ w a i t f o r o l d e r k e r n e l s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a d d m u t e x _ l o c k a n d m u t e x _ u n l o c k d e f i n i t i o n s ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : a c c o u n t f o r c h a n g e o f k m e m _ c a c h e _ t t o s t r u c t k m e m _ c a c h e ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : r e m o v e d u p l i c a t e k z a l l o c d e f i n i t i o n ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - c i f s : I m p o r t c i f s s t o c k v e r s i o n 1 . 5 0 c ( J e f f L a y t o n ) [ 4 2 7 5 4 4 ] b r > - a u d i t : b r e a k e x e c v e r e c o r d s i n t o s m a l l e r p a r t s ( E r i c P a r i s ) [ 4 2 7 5 3 2 ] { C V E - 2 0 0 8 - 0 0 0 4 } b r > - e H E A : F i x k e r n e l p a n i c o n D L P A R r e m o v e o f e H E A ( r e a l f i x ) ( S c o t t M o s e r ) [ 2 5 3 7 6 5 ] b r > - R e v e r t ' c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ' ( V i v e k G o y a l ) [ 3 9 2 7 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 0 . E L ] b r > - s 3 9 0 : q e t h : d i s c a r d i n b o u n d p a c k e t s w i t h u n k n o w n h e a d e r i d ( H a n s - J o a c h i m P i c h t ) [ 3 5 0 8 7 1 ] b r > - s 3 9 0 : q e t h : h i p e r s o c k e t s l a y e r - 3 i n t e r f a c e t o d r o p n o n - I P p a c k e t s ( H a n s - J o a c h i m P i c h t ) [ 3 8 0 9 6 1 ] b r > - c h e c k t o s e e i f a g p i s v a l i d b e f o r e r e p o r t i n g a p e r t u r e s i z e w a r n i n g s ( B r i a n M a l y ) [ 3 9 2 7 7 1 ] b r > - x e n : l o c a l d o m u t o d o m u s s h b r o k e n w h e n f i r e w a l l e n a b l e d ( D o n D u t i l e ) [ 4 1 4 1 3 1 ] b r > - n f s : m u l t i t h r e a d e d f i l e l o c k / u n l o c k i s s u e s o v e r N F S ( S a c h i n P r a b h u ) [ 3 4 6 3 3 1 ] b r > - D o n t t r u n c a t e / p r o c / P I D / e n v i r o n a t 4 0 9 6 c h a r a c t e r s ( A n t o n A r a p o v ) [ 2 5 4 0 3 7 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 9 . E L ] b r > - u d f : f i x p o s s i b l e l e a k a g e o f b l o c k s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d a t a c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : s u p p o r t f i l e s l a r g e r t h a n 1 g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : a d d a s s e r t i o n s i n u d f _ d i s c a r d _ p r e a l l o c ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e g e t _ b h i n s t e a d o f d i r e c t l y a c c e s s i n g b _ c o u n t ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : i n t r o d u c e s t r u c t e x t e n t _ p o s i t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : u s e s e c t o r _ t a n d l o f f _ t f o r f i l e o f f s e t s ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x p o s s i b l e u d f d e a d l o c k a n d m e m o r y c o r r u p t i o n ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : d e a d l o c k o n u n m o u n t f i x ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - u d f : f i x r e s e r v a t i o n d i s c a r d i n g ( E r i c S a n d e e n ) [ 2 0 2 7 6 5 ] b r > - n f s : F i x n f s r e a d p e r f o r m a n c e r e g r e s s i o n . I n t r o d u c e a n e w t u n a b l e . ( L a r r y W o o d m a n ) [ 3 9 6 0 8 1 ] b r > - n f s : H i g h v m p a g e c a c h e r e c l a i m l a t e n c y o n s y s t e m s w i t h l a r g e h i g h m e m t o l o w m e m r a t i o f i x ( L a r r y W o o d m a n ) [ 3 7 1 1 9 1 ] b r > - D o n o t m m a p a p a g e a t a d d r e s s z e r o w i t h o u t M A P _ F I X E D ( V i t a l y M a y a t s k i k h ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 8 . E L ] b r > - F i x u n s e r i a l i z e d t a s k - > f i l e s u p d a t i o n ( V i t a l y M a y a t s k i k h ) [ 2 5 0 7 9 9 ] b r > - n f s : f i x r e d u n d a n t a n d i n c o r r e c t p r o t o c o l f o r n f s 4 i n / p r o c / m o u n t s ( J e f f L a y t o n ) [ 1 7 1 7 1 2 ] b r > - p s m o u s e : A d d s u p p o r t f o r c o r t p s p r o t o c o l ( A r i s t e u R o z a n s k i ) [ 2 2 1 4 6 7 ] b r > - P o t e n t i a l d e a d l o c k i n D M m i r r o r c o d e f i x ( J o n a t h a n B r a s s o w ) [ 2 4 7 8 7 9 ] b r > - S I G K I L L n o t r e s p e c t e d u n d e r s p e c i a l c i r c u m s t a n c e s f i x ( M i c h a l S c h m i d t ) [ 2 5 3 6 6 5 ] b r > - i d e : I n t r o d u c e c o m m a n d l i n e o p t i o n t o d i s a b l e i d e d r i v e r s ( G e r d H o f f m a n n ) [ 2 7 0 6 6 1 ] b r > - n e t w o r k i n g : k e r n e l o o p s e s w h e n m u l t i c a s t i n g w i t h c o n n e c t i o n o r i e n t e d s o c k e t ( A n t o n A r a p o v ) [ 2 5 0 8 4 2 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 7 ] b r > - F i x p o s s i b l e N U L L p o i n t e r d e r e f e r e n c e i n s i d e o f s t r n c m p ( ) i f o f _ g e t _ p r o p e r t y ( ) f a i l e d ( V i t a l y M a y a t s k i k h ) [ 3 9 6 8 1 1 ] b r > - f i x s y s _ w a i t i d ( ) h a n g ( J e r o m e M a r c h a n d ) [ 3 8 2 1 9 1 ] { C V E - 2 0 0 7 - 5 5 0 0 } b r > - d m m i r r o r : f i x p v m o v e c a u s e s k e r n e l p a n i c ( M i l a n B r o z ) [ 1 7 9 2 0 1 ] b r > - f i x p o s s i b l e f i l e s y s t e m c o r r u p t i o n ( V i t a l y M a y a t s k i k h ) [ 4 2 8 7 9 5 ] { C V E - 2 0 0 8 - 0 0 0 1 } b r > b r > [ 2 . 6 . 9 - 6 8 . 6 ] b r > - a d d s u p p o r t f o r R e a l t e k R T L 8 1 1 1 / 8 1 6 8 P C I - E x p r e s s N I C ( I v a n V e c e r a ) [ 2 5 1 3 8 3 ] b r > - I S D N : f i x i s d n _ n e t _ s e t c f g ( ) v u l n e r a b i l i t y ( A r i s t e u R o z a n s k i ) [ 3 9 2 1 3 1 ] { C V E - 2 0 0 7 - 6 0 6 3 } b r > - f i x p a n i c c a u s e d b y s e t _ m e m p o l i c y w i t h M P O L _ B I N D ( V i t a l y M a y a t s k i k h ) [ 2 9 3 2 1 1 ] { C V E - 2 0 0 7 - 4 1 3 0 } b r > - f i x c o r e d u m p f i l e p e r m i s s i o n s ( D o n H o w a r d ) [ 3 9 6 9 8 1 ] { C V E - 2 0 0 7 - 6 2 0 6 } b r > - I 4 L : f i x i s d n _ i o c t l m e m o r y i s s u e ( V i t a l y M a y a t s k i k h ) [ 4 2 5 1 6 1 ] { C V E - 2 0 0 7 - 6 1 5 1 } b r > - f i x d p u t a f t e r m n t p u t b u g s ( J o s e f B a c i k ) [ 4 0 3 3 6 1 ] b r > - f i x x e n b u s h a s u s e - a f t e r - f r e e ( D o n D u t i l e ) [ 2 4 9 7 2 7 ] b r > - a c p i p h p : E x a m i n e s l o t s b e l o w P 2 P b r i d g e s ( P r a r i t B h a r g a v a ) [ 4 1 5 9 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 5 ] b r > - a d d t i c k d i v i d e r c a p a b i l i t y ( C h r i s L a l a n c e t t e ) [ 2 4 8 4 8 8 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 4 ] b r > - d o n o t c a l l s e t _ p a g e _ d i r t y _ l o c k ( ) o n c o m p o u n d p a g e s ( L u m i n g Y u ) [ 2 4 8 9 5 4 2 5 2 4 0 0 ] b r > - d i s a b l e s i r q s i n c o r e s y s r q c o d e ( P r a r i t B h a r g a v a ) [ 2 5 3 5 7 3 ] b r > - i p v 6 : f i x i n e t 6 _ d e v r e f c n t l e a k ( N e i l H o r m a n ) [ 2 5 2 2 2 2 ] b r > - i 3 8 6 : e n s u r e c o m p r e s s e d d i s k d u m p h e a d e r c o n t a i n s c o r r e c t p a n i c c p u ( D a v e A n d e r s o n ) [ 3 0 9 0 8 1 ] b r > - f i x u p k a b i f o r : e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) b r > b r > [ 2 . 6 . 9 - 6 8 . 3 ] b r > - e n h a n c e c r i t e r i a f o r d e a d p e e r d e t e c t i o n i n i p _ c o n n t r a c k ( N e i l H o r m a n ) [ 2 0 5 9 6 6 ] b r > - i 3 8 6 / x 8 6 _ 6 4 s e g m e n t r e g i s t e r a c c e s s u p d a t e ( P e t e r Z i j l s t r a ) [ 4 1 4 2 5 1 ] b r > - R e m o v e d u p l i c a t e d F A K E _ S T A C K _ F R A M E m a c r o ( P e t e r Z i j l s t r a ) [ 4 1 4 2 6 1 ] b r > - a d d n e w C I F S K c o n f i g o p t i o n s ( J e f f L a y t o n ) [ 2 8 2 5 9 1 ] b r > - d m : f i x b d _ m o u n t _ s e m c o u n t e r c o r r u p t i o n ( M i l a n B r o z ) [ 3 7 7 3 5 1 ] b r > - d m : f i x p a n i c o n s h r i n k i n g d e v i c e s i z e ( M i l a n B r o z ) [ 3 6 0 3 1 1 ] b r > - d m c r y p t : f i x o o p s o n d e v i c e r e m o v a l ( M i l a n B r o z ) [ 3 7 7 3 7 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 2 ] b r > - a d d m i s s i n g d p u t ( ) i n d o _ l o o k u p ( ) e r r o r c a s e ( E r i c S a n d e e n ) [ 3 6 3 4 7 1 ] b r > - f i x d i s k d u m p p e r f o r m a n c e r e g r e s s i o n o n m p t f u s t i o n d r i v e r ( T a k a o I n d o h ) [ 2 8 4 9 9 1 ] b r > - a d d m i s s i n g p s k b _ m a y _ p u l l i n i c m p _ f i l t e r ( J e r o m e M a r c h a n d ) [ 3 5 6 5 0 1 ] b r > - F i x i n c o r r e c t l o g i c i n A M D N M I c o d e ( P r a r i t B h a r g a v a ) [ 3 8 7 4 5 1 ] b r > - G e t r i d o f T u x s O _ A T O M I C L O O K U P ( M i c h a l S c h m i d t ) [ 3 5 8 6 8 1 ] b r > - l c s : A f t e r c h a n n e l f a i l u r e d o n o t d r i v e n o r m a l s h u t d o w n s e q u e n c e ( H a n s - J o a c h i m P i c h t ) [ 3 5 4 1 4 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 . 1 ] b r > - a d d b a c k : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - a d d b a c k : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > - s e r i a l : a s s e r t D T R f o r s e r i a l c o n s o l e d e v i c e s ( M i c h a l S c h m i d t ) [ 2 4 4 2 4 8 ] b r > - b o n d i n g : o n l y d o i p v 6 a d d r c o n f o n m a s t e r b o n d d e v i c e s ( V i n c e W o r t h i n g t o n ) [ 2 4 9 6 3 1 ] b r > - l s m : r e d u c e n o i s e d u r i n g s e c u r i t y _ r e g i s t e r ( I v a n V e c e r a ) [ 2 4 9 4 0 4 ] b r > - s e l i n u x : q u i e t c o m p l a i n t s w h e n u s i n g O p e n A F S ( E r i c P a r i s ) [ 2 3 9 6 2 8 ] b r > - F i x f o r N F S a t t r i b u t e t i m e o u t h a n d l i n g ( F a b i o L e i t e ) [ 2 4 7 9 0 5 ] b r > - t t y : s e t p e n d i n g _ s i g n a l ( ) w h e n r e t u r n i n g - E R E S T A R T S Y S ( A r i s t e u R o z a n s k i ) [ 2 4 5 3 4 3 ] b r > - i e e e 8 0 2 1 1 o f f - b y - t w o i n t e g e r u n d e r f l o w ( A n t o n A r a p o v ) [ 3 4 6 3 8 1 ] { C V E - 2 0 0 7 - 4 9 9 7 } b r > - f i x b a d s c h e d u l e _ t i m e o u t ( ) c a l l c a u s i n g e x c e s s i v e d e l a y ( J o n a t h a n B r a s s o w ) [ 3 8 1 0 8 1 ] b r > - d o n o t r e t u r n z e r o i n m m a p ( R i k v a n R i e l ) [ 3 6 0 2 8 1 ] b r > b r > [ 2 . 6 . 9 - 6 8 ] b r > - r e v e r t : e l i m i n a t e e x c e s s i v e l a t e n c y w h e n w r i t i n g t o a l a r g e f i l e b r > - r e v e r t : s e t t i n g b e t t e r v a l u e s f o r d i r t y l i m i t s b r > / p > \n \n \n b r > h 2 > R e l a t e d C V E s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 8 - 2 8 1 2 . h t m l \" > C V E - 2 0 0 8 - 2 8 1 2 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 6 - 4 1 4 5 . h t m l \" > C V E - 2 0 0 6 - 4 1 4 5 / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n b r > h 2 > U p d a t e d P a c k a g e s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r s t y l e = \" c o l o r : # F F 0 0 0 0 ; \" > t d > b > R e l e a s e / A r c h i t e c t u r e / b > t d > b > F i l e n a m e / b > / t d > t d > b > M D 5 s u m / b > / t d > t d > b > S u p e r s e d e d B y A d v i s o r y / b > / t d > / t r > \n t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i 3 8 6 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 6 9 0 4 7 c 0 d 3 9 1 1 a b 5 4 e 8 d 7 3 9 a 4 f f 4 1 d 3 a 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 3 4 f 5 0 e d 8 0 0 b 1 9 0 6 2 e 3 a 0 6 1 2 4 7 7 7 e 8 6 b 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 9 b 4 5 6 4 3 1 2 2 1 4 f 5 2 b a c 6 e 1 8 4 a 2 9 b f 3 1 b 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h u g e m e m - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 7 4 e 5 0 9 0 f 0 2 5 3 0 c 6 9 8 5 9 b 1 3 c c 5 e 7 9 f 5 6 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 4 3 6 c c 3 b d 6 8 9 3 0 2 0 9 d 8 c 6 5 d 3 a 5 4 9 1 2 a 5 a / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 5 e e 7 1 9 e 0 e 2 c 7 2 6 a f 3 4 f e 9 7 3 c 8 8 5 a 5 4 3 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > a 0 9 e 0 9 4 9 0 5 b 1 4 8 e a 0 f 9 3 2 c d 9 2 d 1 1 4 8 a 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . i 6 8 6 . r p m / t d > t d > 2 0 0 9 4 8 f 0 f 1 c c 5 b 6 9 d e 8 0 6 d 2 9 4 7 9 b d f b 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 8 f e f a 6 e 5 7 c 8 8 5 b 6 6 4 a 6 6 e 6 b 7 b 8 6 8 4 d a 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L h u g e m e m - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 1 1 b 2 b 6 4 0 0 4 d c d 7 2 c 2 a 4 3 e 0 3 0 8 c e b 3 5 7 e / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 2 7 4 7 2 6 9 b 8 3 3 3 3 3 4 f f d 4 f 8 5 c 0 b b 2 1 6 9 2 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . i 6 8 6 . r p m / t d > t d > 4 7 9 f f 4 1 d d 7 d 4 7 4 e 8 3 5 a b 9 5 9 a b 6 c 9 4 2 0 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( i a 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > f d 5 6 8 0 b 3 9 a 0 b 0 b 8 b 4 7 8 5 f 8 b a 8 2 4 9 c 3 8 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > e 2 7 a d 4 3 4 e 9 d e 4 8 4 6 1 7 0 4 b 1 d 6 7 d 7 d 8 6 8 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 0 6 5 f 4 3 0 e c 4 1 f 9 6 9 8 e 2 e 0 d 5 e 2 6 4 1 a 5 a 9 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . i a 6 4 . r p m / t d > t d > 9 b b 1 c 2 7 8 2 b 8 b c 7 4 f 7 9 5 4 1 2 3 5 c a b f 2 2 9 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 4 0 d 3 0 4 3 f 0 3 7 a f 8 d d 4 d f 4 d 8 a 1 9 9 2 2 f e 2 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . i a 6 4 . r p m / t d > t d > 0 4 9 a 8 3 3 9 5 2 9 6 9 3 c d 1 e f 4 6 e 0 4 b 8 2 4 c d e b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 4 ( x 8 6 _ 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . s r c . r p m / t d > t d > d b 7 4 d 9 2 8 7 c b 1 b 1 9 8 6 1 0 4 e 7 e 8 d 0 1 d 7 6 f b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . s r c . r p m / t d > t d > f 5 f d 4 4 9 a 2 c 1 0 9 7 b 7 5 b a c 0 d 6 9 3 f f 0 b 9 1 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > d 7 b b 9 9 d 4 4 6 0 b 0 8 e 3 a 7 0 4 e c a 7 c 5 4 e f 5 6 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 4 5 c 5 6 4 f 9 4 e 9 0 f c e 5 7 4 e 3 6 e e b 5 b 3 8 4 c f 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 9 - 7 8 . E L . n o a r c h . r p m / t d > t d > f 1 6 3 e 0 d 7 8 2 b 6 3 7 d 7 2 b b 9 6 f 3 2 1 3 2 f f a f 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 9 f 1 4 6 c d 6 5 d 0 6 9 0 c e 1 b d 7 d 8 3 9 b d e 9 9 8 5 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - l a r g e s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > f 8 4 0 3 b 9 e 7 6 b 2 c 6 5 2 7 d a c 7 3 f d 8 c 2 0 5 0 6 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 7 6 f 1 f f a a e 9 3 2 f 0 7 6 9 8 c 5 c c 6 c 5 7 c e c 5 8 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - s m p - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > e 2 5 6 4 6 0 f c 1 d 1 9 3 1 4 1 a f c 0 3 5 9 8 2 d 4 0 3 2 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 1 5 4 d 2 c 4 8 8 6 b 2 c a d d 1 b a a c d c f 7 0 c 8 d b 4 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n U - d e v e l - 2 . 6 . 9 - 7 8 . E L . x 8 6 _ 6 4 . r p m / t d > t d > 0 4 5 c 7 d 3 5 a 0 0 1 3 2 4 7 9 2 5 2 7 7 5 c 8 3 8 a 1 0 3 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L B A - 2 0 1 1 - 1 7 9 6 . h t m l \" > E L B A - 2 0 1 1 - 1 7 9 6 / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 9 1 8 b 7 c 5 4 1 0 f 1 8 1 3 9 6 0 3 3 e d 7 8 7 8 3 8 1 2 4 9 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L l a r g e s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > b b e 2 3 a 1 b a 4 b 6 b 4 5 c 4 a a 1 5 4 f 0 6 4 4 9 e a 5 4 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L s m p - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > 4 4 4 3 e 8 9 5 c d 9 1 9 2 9 8 b 4 c a 8 2 d 7 f 9 b f 4 d 9 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 9 - 7 8 . E L x e n U - 2 . 0 . 5 - 1 . e l 4 . x 8 6 _ 6 4 . r p m / t d > t d > e 8 4 7 9 a f 6 6 7 6 2 e e c 6 8 0 a e e a f f 6 3 e 9 8 a 3 c / t d > t d > a h r e f = # > - / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n \n b r > b r > \n b r > p > \n T h i s p a g e i s g e n e r a t e d a u t o m a t i c a l l y a n d h a s n o t b e e n c h e c k e d f o r e r r o r s o r o m i s s i o n s . F o r c l a r i f i c a t i o n \n o r c o r r e c t i o n s p l e a s e c o n t a c t t h e a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / \" > O r a c l e L i n u x U L N t e a m / a > / p > \n \n \n \n / d i v > \n ! - - \n / d i v > \n - - > \n / d i v > \n / d i v > \n \n \n d i v i d = \" m c 1 6 \" c l a s s = \" m c 1 6 v 0 \" > \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > T e c h n i c a l i n f o r m a t i o n / h 2 > \n u l > \n l i > a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / h a r d w a r e - c e r t i f i c a t i o n s \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x C e r t i f i e d H a r d w a r e / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / l i b r a r y / e l s p - l i f e t i m e - 0 6 9 3 3 8 . p d f \" > O r a c l e L i n u x S u p p o r t e d R e l e a s e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > O r a c l e L i n u x S u p p o r t / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / t e c h n o l o g i e s / l i n u x / O r a c l e L i n u x S u p p o r t / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x S u p p o r t / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / p r e m i e r / s e r v e r s - s t o r a g e / o v e r v i e w / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e P r e m i e r S u p p o r t f o r S y s t e m s / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / a d v a n c e d - c u s t o m e r - s e r v i c e s / o v e r v i e w / \" > A d v a n c e d C u s t o m e r S e r v i c e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 2 \" > \n h 2 > C o n n e c t / h 2 > \n u l > \n l i c l a s s = \" f b i c o n \" > a h r e f = \" h t t p : / / w w w . f a c e b o o k . c o m / o r a c l e l i n u x \" t i t l e = \" F a c e b o o k \" n a m e = \" F a c e b o o k \" t a r g e t = \" _ b l a n k \" i d = \" F a c e b o o k \" > F a c e b o o k / a > / l i > \n l i c l a s s = \" t w i c o n \" > a h r e f = \" h t t p : / / w w w . t w i t t e r . c o m / O r a c l e L i n u x \" t i t l e = \" T w i t t e r \" n a m e = \" T w i t t e r \" t a r g e t = \" _ b l a n k \" i d = \" T w i t t e r \" > T w i t t e r / a > / l i > \n l i c l a s s = \" i n i c o n \" > a h r e f = \" h t t p : / / w w w . l i n k e d i n . c o m / g r o u p s ? g i d = 1 2 0 2 3 8 \" t i t l e = \" L i n k e d I n \" n a m e = \" L i n k e d I n \" t a r g e t = \" _ b l a n k \" i d = \" L i n k e d I n \" > L i n k e d I n / a > / l i > \n l i c l a s s = \" y t i c o n \" > a h r e f = \" h t t p : / / w w w . y o u t u b e . c o m / o r a c l e l i n u x c h a n n e l \" t i t l e = \" Y o u T u b e \" n a m e = \" Y o u T u b e \" t a r g e t = \" _ b l a n k \" i d = \" Y o u T u b e \" > Y o u T u b e / a > / l i > \n l i c l a s s = \" b l o g i c o n \" > a h r e f = \" h t t p : / / b l o g s . o r a c l e . c o m / l i n u x \" t i t l e = \" B l o g \" n a m e = \" B l o g \" > B l o g / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 3 \" > \n h 2 > C o n t a c t U s / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / c o r p o r a t e / c o n t a c t / g l o b a l - 0 7 0 5 1 1 . h t m l \" > G l o b a l c o n t a c t s / a > / l i > \n l i > O r a c l e 1 - 8 0 0 - 6 3 3 - 0 6 9 1 / l i > \n / u l > \n / d i v > \n / d i v > \n / d i v > \n \n d i v i d = \" m c 0 4 \" c l a s s = \" m c 0 4 v 1 \" > \n d i v c l a s s = \" m c 0 4 w 1 \" > \n a h r e f = \" h t t p : / / o r a c l e . c o m \" > i m g s r c = \" / / w w w . o r a c l e i m g . c o m / a s s e t s / m c 0 4 - f o o t e r - l o g o . p n g \" b o r d e r = \" 0 \" a l t = \" s o f t w a r e . h a r d w a r e . c o m p l e t e \" / > / a > \n / d i v > \n \n d i v c l a s s = \" m c 0 4 w 2 \" > \n a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / s u b s c r i b e / i n d e x . h t m l \" > S u b s c r i b e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / e m p l o y m e n t / i n d e x . h t m l \" > C a r e e r s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / c o n t a c t / i n d e x . h t m l \" > C o n t a c t U s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / c o p y r i g h t . h t m l \" > L e g a l N o t i c e s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / t e r m s . h t m l \" > T e r m s o f U s e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / p r i v a c y . h t m l \" > Y o u r P r i v a c y R i g h t s / a > \n / d i v > \n / d i v > \n / d i v > \n / b o d y > \n / h t m l > \n ", "edition": 3, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}}, "hash": "6bad39f1a82e058d0e1bd89964820817475b06611cedc38ae542f4be498a2cba", "hashmap": [{"hash": "d85b609cea93380538c945626526bed4", "key": "title"}, {"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "references"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "published"}, {"hash": "30162ed78b6c10f731411f2fc440c24f", "key": "reporter"}, {"hash": "2c8bcf908f562ff2b7fefad6cc71cdae", "key": "href"}, {"hash": "74689994f20e42b41eae088e0ebf66cd", "key": "affectedPackage"}, {"hash": "db89fd067ca1af24a386e7422788807e", "key": "modified"}, {"hash": "8cd4821cb504d25572038ed182587d85", "key": "cvss"}, {"hash": "4913a9178621eadcdf191db17915fbcb", "key": "bulletinFamily"}, {"hash": "5e20e3f359863aa5b6a3526c719bb345", "key": "description"}, {"hash": "9ab1d763d96dabe3e58afb84acf1c9ea", "key": "type"}, {"hash": "f7a0e83021061f4b25191cb51bb3cc53", "key": "cvelist"}], "history": [], "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "id": "ELSA-2008-0665", "lastseen": "2018-08-30T19:50:36", "modified": "2008-08-01T00:00:00", "objectVersion": "1.3", "published": "2008-08-01T00:00:00", "references": [], "reporter": "Oracle", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "type": "oraclelinux", "viewCount": 2}, "differentElements": ["cvss"], "edition": 3, "lastseen": "2018-08-30T19:50:36"}], "edition": 4, "hashmap": [{"key": "affectedPackage", "hash": "74689994f20e42b41eae088e0ebf66cd"}, {"key": "bulletinFamily", "hash": "4913a9178621eadcdf191db17915fbcb"}, {"key": "cvelist", "hash": "f7a0e83021061f4b25191cb51bb3cc53"}, {"key": "cvss", "hash": "2bdabeb49c44761f9565717ab0e38165"}, {"key": "description", "hash": "5e20e3f359863aa5b6a3526c719bb345"}, {"key": "href", "hash": "2c8bcf908f562ff2b7fefad6cc71cdae"}, {"key": "modified", "hash": "db89fd067ca1af24a386e7422788807e"}, {"key": "published", "hash": "db89fd067ca1af24a386e7422788807e"}, {"key": "references", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "reporter", "hash": "30162ed78b6c10f731411f2fc440c24f"}, {"key": "title", "hash": "d85b609cea93380538c945626526bed4"}, {"key": "type", "hash": "9ab1d763d96dabe3e58afb84acf1c9ea"}], "hash": "6938e3bbefcc67f96aba7eaecf06bc837e028e6b6d546885aa1f37b555687928", "viewCount": 2, "enchantments": {"score": {"value": 7.5, "vector": "NONE"}, "dependencies": {"references": [{"type": "nessus", "idList": ["SUSE_KERNEL-5375.NASL", "SUSE_KERNEL-5370.NASL", "REDHAT-RHSA-2008-0055.NASL", "ORACLELINUX_ELSA-2008-0055.NASL", "CENTOS_RHSA-2008-0055.NASL", "SL_20080131_KERNEL_ON_SL4_X.NASL", "ORACLELINUX_ELSA-2008-0211.NASL", "SL_20080507_KERNEL_ON_SL3_X.NASL", "CENTOS_RHSA-2008-0211.NASL", "VMWARE_VMSA-2008-0011.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:850002", "OPENVAS:1361412562310870100", "OPENVAS:880141", "OPENVAS:880156", "OPENVAS:1361412562310880156", "OPENVAS:870100", "OPENVAS:1361412562310880141", "OPENVAS:880049", "OPENVAS:1361412562310880060", "OPENVAS:1361412562310870141"]}, {"type": "suse", "idList": ["SUSE-SA:2008:032", "SUSE-SA:2008:030", "SUSE-SA:2008:017"]}, {"type": "cve", "idList": ["CVE-2007-6206", "CVE-2007-5904", "CVE-2007-6063", "CVE-2007-6151", "CVE-2006-4145", "CVE-2007-4130", "CVE-2008-2826", "CVE-2008-2729", "CVE-2005-0504", "CVE-2008-2136"]}, {"type": "vmware", "idList": ["VMSA-2008-0011"]}, {"type": "redhat", "idList": ["RHSA-2008:0211", "RHSA-2008:0055", "RHSA-2008:0237", "RHSA-2008:0233"]}, {"type": "centos", "idList": ["CESA-2008:0055", "CESA-2008:0211", "CESA-2008:0233", "CESA-2008:0237"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0508", "ELSA-2008-0055", "ELSA-2008-0211", "ELSA-2008-0233", "ELSA-2008-0973", "ELSA-2008-0237", "ELSA-2008-0519"]}, {"type": "ubuntu", "idList": ["USN-578-1"]}], "modified": "2018-08-31T01:38:16"}, "vulnersScore": 7.5}, "objectVersion": "1.3", "affectedPackage": [{"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "noarch", "operator": "lt", "packageFilename": "kernel-doc-2.6.9-78.EL.noarch.rpm", "packageName": "kernel-doc", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.src.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.i686.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "src", "operator": "lt", "packageFilename": "kernel-2.6.9-78.EL.src.rpm", "packageName": "kernel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELlargesmp-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.ELlargesmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.ia64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-hugemem-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-hugemem-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "ia64", "operator": "lt", "packageFilename": "kernel-largesmp-2.6.9-78.EL.ia64.rpm", "packageName": "kernel-largesmp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELsmp-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELsmp", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-smp-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-smp", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELxenU-2.0.5-1.el4.x86_64.rpm", "packageName": "oracleasm-2.6.9-78.ELxenU", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-smp-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-smp-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "x86_64", "operator": "lt", "packageFilename": "kernel-xenU-2.6.9-78.EL.x86_64.rpm", "packageName": "kernel-xenU", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.ELhugemem-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.ELhugemem", "packageVersion": "2.0.5-1.el4"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "kernel-xenU-devel-2.6.9-78.EL.i686.rpm", "packageName": "kernel-xenU-devel", "packageVersion": "2.6.9-78.EL"}, {"OS": "Oracle Linux", "OSVersion": "4", "arch": "i686", "operator": "lt", "packageFilename": "oracleasm-2.6.9-78.EL-2.0.5-1.el4.i686.rpm", "packageName": "oracleasm-2.6.9-78.EL", "packageVersion": "2.0.5-1.el4"}]}
{"nessus": [{"lastseen": "2019-02-21T01:16:41", "bulletinFamily": "scanner", "description": "This kernel update fixes quite a number of security problems :\n\n - A remote attacker could crash the IPSec/IPv6 stack by sending a bad ESP packet. This requires the host to be able to receive such packets (default filtered by the firewall). (CVE-2007-6282)\n\n - A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine.\n (CVE-2008-2136)\n\n - On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. (CVE-2008-1615)\n\n - An information leakage during coredumping of root processes was fixed. (CVE-2007-6206)\n\n - Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. (CVE-2008-1669)\n\n - Fixed a dnotify race condition, which could be used by local attackers to potentially execute code.\n (CVE-2008-1375)\n\n - A ptrace bug could be used by local attackers to hang their own processes indefinitely. (CVE-2007-5500)\n\n - Clear the 'direction' flag before calling signal handlers. For specific not yet identified programs under specific timing conditions this could potentially have caused memory corruption or code execution.\n (CVE-2008-1367)\n\n - The isdn_ioctl function in isdn_common.c allowed local users to cause a denial of service via a crafted ioctl struct in which ioctls is not null terminated, which triggers a buffer overflow. (CVE-2007-6151)\n\nNon security related changes :\n\nOCFS2 was updated to version v1.2.9-1-r3100.\n\nAlso a huge number of bugs were fixed. Please refer to the RPM changelog for a detailed list.", "modified": "2016-12-22T00:00:00", "id": "SUSE_KERNEL-5370.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=59128", "published": "2012-05-17T00:00:00", "title": "SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5370)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(59128);\n script_version(\"$Revision: 1.2 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:32:46 $\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6282\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1615\", \"CVE-2008-1669\", \"CVE-2008-2136\");\n\n script_name(english:\"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5370)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes quite a number of security problems :\n\n - A remote attacker could crash the IPSec/IPv6 stack by\n sending a bad ESP packet. This requires the host to be\n able to receive such packets (default filtered by the\n firewall). (CVE-2007-6282)\n\n - A problem in SIT IPv6 tunnel handling could be used by\n remote attackers to immediately crash the machine.\n (CVE-2008-2136)\n\n - On x86_64 a denial of service attack could be used by\n local attackers to immediately panic / crash the\n machine. (CVE-2008-1615)\n\n - An information leakage during coredumping of root\n processes was fixed. (CVE-2007-6206)\n\n - Fixed a SMP ordering problem in fcntl_setlk could\n potentially allow local attackers to execute code by\n timing file locking. (CVE-2008-1669)\n\n - Fixed a dnotify race condition, which could be used by\n local attackers to potentially execute code.\n (CVE-2008-1375)\n\n - A ptrace bug could be used by local attackers to hang\n their own processes indefinitely. (CVE-2007-5500)\n\n - Clear the 'direction' flag before calling signal\n handlers. For specific not yet identified programs under\n specific timing conditions this could potentially have\n caused memory corruption or code execution.\n (CVE-2008-1367)\n\n - The isdn_ioctl function in isdn_common.c allowed local\n users to cause a denial of service via a crafted ioctl\n struct in which ioctls is not null terminated, which\n triggers a buffer overflow. (CVE-2007-6151)\n\nNon security related changes :\n\nOCFS2 was updated to version v1.2.9-1-r3100.\n\nAlso a huge number of bugs were fixed. Please refer to the\nRPM changelog for a detailed list.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5500.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6151.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6206.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6282.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1367.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1375.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1615.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1669.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-2136.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 5370.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/05/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-default-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-smp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-source-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-syms-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"x86_64\", reference:\"kernel-xen-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-debug-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-default-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-kdump-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-smp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-source-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-syms-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"x86_64\", reference:\"kernel-xen-2.6.16.54-0.2.8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:11:03", "bulletinFamily": "scanner", "description": "This kernel update fixes quite a number of security problems :\n\n - A remote attacker could crash the IPSec/IPv6 stack by sending a bad ESP packet. This requires the host to be able to receive such packets (default filtered by the firewall). (CVE-2007-6282)\n\n - A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine.\n (CVE-2008-2136)\n\n - On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. (CVE-2008-1615)\n\n - An information leakage during coredumping of root processes was fixed. (CVE-2007-6206)\n\n - Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. (CVE-2008-1669)\n\n - Fixed a dnotify race condition, which could be used by local attackers to potentially execute code.\n (CVE-2008-1375)\n\n - A ptrace bug could be used by local attackers to hang their own processes indefinitely. (CVE-2007-5500)\n\n - Clear the 'direction' flag before calling signal handlers. For specific not yet identified programs under specific timing conditions this could potentially have caused memory corruption or code execution.\n (CVE-2008-1367)\n\n - The isdn_ioctl function in isdn_common.c allowed local users to cause a denial of service via a crafted ioctl struct in which ioctls is not null terminated, which triggers a buffer overflow. (CVE-2007-6151)\n\nNon security related changes :\n\nOCFS2 was updated to version v1.2.9-1-r3100.\n\nAlso a huge number of bugs were fixed. Please refer to the RPM changelog for a detailed list.", "modified": "2016-12-22T00:00:00", "id": "SUSE_KERNEL-5375.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=33432", "published": "2008-07-08T00:00:00", "title": "SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5375)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(33432);\n script_version (\"$Revision: 1.16 $\");\n script_cvs_date(\"$Date: 2016/12/22 20:32:47 $\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6282\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1615\", \"CVE-2008-1669\", \"CVE-2008-2136\");\n\n script_name(english:\"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5375)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes quite a number of security problems :\n\n - A remote attacker could crash the IPSec/IPv6 stack by\n sending a bad ESP packet. This requires the host to be\n able to receive such packets (default filtered by the\n firewall). (CVE-2007-6282)\n\n - A problem in SIT IPv6 tunnel handling could be used by\n remote attackers to immediately crash the machine.\n (CVE-2008-2136)\n\n - On x86_64 a denial of service attack could be used by\n local attackers to immediately panic / crash the\n machine. (CVE-2008-1615)\n\n - An information leakage during coredumping of root\n processes was fixed. (CVE-2007-6206)\n\n - Fixed a SMP ordering problem in fcntl_setlk could\n potentially allow local attackers to execute code by\n timing file locking. (CVE-2008-1669)\n\n - Fixed a dnotify race condition, which could be used by\n local attackers to potentially execute code.\n (CVE-2008-1375)\n\n - A ptrace bug could be used by local attackers to hang\n their own processes indefinitely. (CVE-2007-5500)\n\n - Clear the 'direction' flag before calling signal\n handlers. For specific not yet identified programs under\n specific timing conditions this could potentially have\n caused memory corruption or code execution.\n (CVE-2008-1367)\n\n - The isdn_ioctl function in isdn_common.c allowed local\n users to cause a denial of service via a crafted ioctl\n struct in which ioctls is not null terminated, which\n triggers a buffer overflow. (CVE-2007-6151)\n\nNon security related changes :\n\nOCFS2 was updated to version v1.2.9-1-r3100.\n\nAlso a huge number of bugs were fixed. Please refer to the\nRPM changelog for a detailed list.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5500.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6151.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6206.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6282.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1367.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1375.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1615.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1669.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-2136.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 5375.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-bigsmp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-default-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-smp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-source-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-syms-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-xen-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:1, cpu:\"i586\", reference:\"kernel-xenpae-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-bigsmp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-debug-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-default-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-kdump-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-smp-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-source-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-syms-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-xen-2.6.16.54-0.2.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, cpu:\"i586\", reference:\"kernel-xenpae-2.6.16.54-0.2.8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:10:40", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix several security issues and a bug in the Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged user could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user could trigger this flaw and possibly cause a denial of service (system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled page faults when a CPU used the NUMA method for accessing memory on Itanium architectures. A local unprivileged user could trigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo function when using the PowerPC architecture. This may have allowed a local unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user can get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A local unprivileged user could use these flaws to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror segment is not the first in the mapping table, running the 'pvmove /dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]' error was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.", "modified": "2018-11-27T00:00:00", "id": "REDHAT-RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=30140", "published": "2008-02-01T00:00:00", "title": "RHEL 4 : kernel (RHSA-2008:0055)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(30140);\n script_version (\"1.23\");\n script_cvs_date(\"Date: 2018/11/27 13:31:32\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2008:0055)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4130\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5500\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6151\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6206\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6694\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0001\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0055\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0055\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:10:40", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix several security issues and a bug in the Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged user could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user could trigger this flaw and possibly cause a denial of service (system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled page faults when a CPU used the NUMA method for accessing memory on Itanium architectures. A local unprivileged user could trigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo function when using the PowerPC architecture. This may have allowed a local unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user can get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A local unprivileged user could use these flaws to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror segment is not the first in the mapping table, running the 'pvmove /dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]' error was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=30154", "published": "2008-02-05T00:00:00", "title": "CentOS 4 : kernel (CESA-2008:0055)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# CentOS Errata and Security Advisory 2008:0055 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(30154);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2008:0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dcbd22d2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a34ca2f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014659.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b5def49d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:19:16", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in the Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged user could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user could trigger this flaw and possibly cause a denial of service (system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled page faults when a CPU used the NUMA method for accessing memory on Itanium architectures. A local unprivileged user could trigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo function when using the PowerPC architecture. This may have allowed a local unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user can get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A local unprivileged user could use these flaws to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror segment is not the first in the mapping table, running the 'pvmove /dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]' error was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.", "modified": "2018-07-18T00:00:00", "id": "ORACLELINUX_ELSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67641", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2008-0055)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# Oracle Linux Security Advisory ELSA-2008-0055 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67641);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/07/18 17:43:56\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2008-0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-February/000502.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:17:04", "bulletinFamily": "scanner", "description": "These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged user could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user could trigger this flaw and possibly cause a denial of service (system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled page faults when a CPU used the NUMA method for accessing memory on Itanium architectures. A local unprivileged user could trigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo function when using the PowerPC architecture. This may have allowed a local unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user can get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A local unprivileged user could use these flaws to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and a mirror segment is not the first in the mapping table, running the 'pvmove /dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel: Unable to handle kernel paging request at virtual address [address]' error was logged by syslog.", "modified": "2019-01-07T00:00:00", "id": "SL_20080131_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=60354", "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60354);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/01/07 9:52:18\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and\n a mirror segment is not the first in the mapping table,\n running the 'pvmove /dev/[device] /dev/[device]' command\n caused a kernel panic. A 'kernel: Unable to handle\n kernel paging request at virtual address [address]'\n error was logged by syslog.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0802&L=scientific-linux-errata&T=0&P=79\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?489ecb88\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-02-21T01:17:05", "bulletinFamily": "scanner", "description": "These updated packages fix the following security issues :\n\n - the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important)\n\n - the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes.\n (CVE-2008-1375, Important)\n\n - when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important)\n\n - a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important)\n\n - a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\n - a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate)\n\n - a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n - it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n - a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved.\n\n - in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures.\n\n - on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors.", "modified": "2019-01-07T00:00:00", "id": "SL_20080507_KERNEL_ON_SL3_X.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=60393", "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL3.x i386/x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60393);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/01/07 9:52:18\");\n\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL3.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These updated packages fix the following security issues :\n\n - the absence of a protection mechanism when attempting to\n access a critical section of code has been found in the\n Linux kernel open file descriptors control mechanism,\n fcntl. This could allow a local unprivileged user to\n simultaneously execute code, which would otherwise be\n protected against parallel execution. As well, a race\n condition when handling locks in the Linux kernel fcntl\n functionality, may have allowed a process belonging to a\n local unprivileged user to gain re-ordered access to the\n descriptor table. (CVE-2008-1669, Important)\n\n - the absence of a protection mechanism when attempting to\n access a critical section of code, as well as a race\n condition, have been found in the Linux kernel file\n system event notifier, dnotify. This could allow a local\n unprivileged user to get inconsistent data, or to send\n arbitrary signals to arbitrary system processes.\n (CVE-2008-1375, Important)\n\n - when accessing kernel memory locations, certain Linux\n kernel drivers registering a fault handler did not\n perform required range checks. A local unprivileged user\n could use this flaw to gain read or write access to\n arbitrary kernel memory, or possibly cause a kernel\n crash. (CVE-2008-0007, Important)\n\n - a flaw was found when performing asynchronous input or\n output operations on a FIFO special file. A local\n unprivileged user could use this flaw to cause a kernel\n panic. (CVE-2007-5001, Important)\n\n - a flaw was found in the way core dump files were\n created. If a local user could get a root-owned process\n to dump a core file into a directory, which the user has\n write access to, they could gain read access to that\n core file. This could potentially grant unauthorized\n access to sensitive information. (CVE-2007-6206,\n Moderate)\n\n - a buffer overflow was found in the Linux kernel ISDN\n subsystem. A local unprivileged user could use this flaw\n to cause a denial of service. (CVE-2007-6151, Moderate)\n\n - a race condition found in the mincore system core could\n allow a local user to cause a denial of service (system\n hang). (CVE-2006-4814, Moderate)\n\n - it was discovered that the Linux kernel handled string\n operations in the opposite way to the GNU Compiler\n Collection (GCC). This could allow a local unprivileged\n user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n - a bug, which caused long delays when unmounting mounts\n containing a large number of unused dentries, has been\n resolved.\n\n - in the previous kernel packages, the kernel was unable\n to handle certain floating point instructions on\n Itanium(R) architectures.\n\n - on certain Intel CPUs, the Translation Lookaside Buffer\n (TLB) was not flushed correctly, which caused machine\n check errors.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=74\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4970bb07\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"kernel-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-doc-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-smp-unsupported-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-source-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"kernel-unsupported-2.4.21-57.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:19:17", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2008:0211 :\n\nUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated packages fix the following security issues :\n\n* the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important)\n\n* the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the following issue :\n\n* when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n* it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption.\n(CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n* a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.", "modified": "2018-07-18T00:00:00", "id": "ORACLELINUX_ELSA-2008-0211.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67678", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 : kernel (ELSA-2008-0211)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0211 and \n# Oracle Linux Security Advisory ELSA-2008-0211 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67678);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/07/18 17:43:56\");\n\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_bugtraq_id(21663, 26701, 27497, 29003, 29076);\n script_xref(name:\"RHSA\", value:\"2008:0211\");\n\n script_name(english:\"Oracle Linux 3 : kernel (ELSA-2008-0211)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0211 :\n\nUpdated kernel packages that fix various security issues and several\nbugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues :\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local\nunprivileged user to simultaneously execute code, which would\notherwise be protected against parallel execution. As well, a race\ncondition when handling locks in the Linux kernel fcntl functionality,\nmay have allowed a process belonging to a local unprivileged user to\ngain re-ordered access to the descriptor table. (CVE-2008-1669,\nImportant)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could\nallow a local unprivileged user to get inconsistent data, or to send\narbitrary signals to arbitrary system processes. (CVE-2008-1375,\nImportant)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue :\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A\nlocal unprivileged user could use this flaw to gain read or write\naccess to arbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output\noperations on a FIFO special file. A local unprivileged user could use\nthis flaw to cause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local\nuser could get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use this flaw to cause a denial of\nservice. (CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a\nlocal user to cause a denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* it was discovered that the Linux kernel handled string operations in\nthe opposite way to the GNU Compiler Collection (GCC). This could\nallow a local unprivileged user to cause memory corruption.\n(CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n* a bug, which caused long delays when unmounting mounts containing a\nlarge number of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle\ncertain floating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was\nnot flushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-May/000587.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^3([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-BOOT-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-doc-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-doc-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-doc-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-hugemem-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-smp-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-source-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-source-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-source-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"kernel-unsupported-2.4.21-57.0.0.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL3\", rpm:\"kernel-unsupported-2.4.21\") && rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"kernel-unsupported-2.4.21-57.0.0.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:10:54", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated packages fix the following security issues :\n\n* the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important)\n\n* the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the following issue :\n\n* when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n* it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption.\n(CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n* a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2008-0211.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=32139", "published": "2008-05-09T00:00:00", "title": "CentOS 3 : kernel (CESA-2008:0211)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0211 and \n# CentOS Errata and Security Advisory 2008:0211 respectively.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(32139);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2018/11/10 11:49:28\");\n\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_bugtraq_id(21663, 26701, 27497, 29003, 29076);\n script_xref(name:\"RHSA\", value:\"2008:0211\");\n\n script_name(english:\"CentOS 3 : kernel (CESA-2008:0211)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix various security issues and several\nbugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues :\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local\nunprivileged user to simultaneously execute code, which would\notherwise be protected against parallel execution. As well, a race\ncondition when handling locks in the Linux kernel fcntl functionality,\nmay have allowed a process belonging to a local unprivileged user to\ngain re-ordered access to the descriptor table. (CVE-2008-1669,\nImportant)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could\nallow a local unprivileged user to get inconsistent data, or to send\narbitrary signals to arbitrary system processes. (CVE-2008-1375,\nImportant)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue :\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A\nlocal unprivileged user could use this flaw to gain read or write\naccess to arbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output\noperations on a FIFO special file. A local unprivileged user could use\nthis flaw to cause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local\nuser could get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use this flaw to cause a denial of\nservice. (CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a\nlocal user to cause a denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* it was discovered that the Linux kernel handled string operations in\nthe opposite way to the GNU Compiler Collection (GCC). This could\nallow a local unprivileged user to cause memory corruption.\n(CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs :\n\n* a bug, which caused long delays when unmounting mounts containing a\nlarge number of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle\ncertain floating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was\nnot flushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014880.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fa094a93\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014881.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9d3dc798\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-May/014890.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8dd0eb67\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-BOOT\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-unsupported\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/05/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/05/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-BOOT-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-doc-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-hugemem-unsupported-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"i386\", reference:\"kernel-smp-unsupported-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", cpu:\"x86_64\", reference:\"kernel-smp-unsupported-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-source-2.4.21-57.EL\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"kernel-unsupported-2.4.21-57.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:12:12", "bulletinFamily": "scanner", "description": "I Service Console rpm updates\n\n a. Security Update to Service Console Kernel\n\n This fix upgrades service console kernel version to 2.4.21-57.EL.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and CVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL.\n\n b. Samba Security Update\n\n This fix upgrades the service console rpm samba to version 3.0.9-1.3E.15vmw\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1105 to this issue.", "modified": "2018-08-06T00:00:00", "id": "VMWARE_VMSA-2008-0011.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=40380", "published": "2009-07-27T00:00:00", "title": "VMSA-2008-0011 : Updated ESX service console packages for Samba and vmnix", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from VMware Security Advisory 2008-0011. \n# The text itself is copyright (C) VMware Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(40380);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2018/08/06 14:03:16\");\n\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1105\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_bugtraq_id(21663, 26701, 27497, 27686, 27705, 29076, 29404);\n script_xref(name:\"VMSA\", value:\"2008-0011\");\n\n script_name(english:\"VMSA-2008-0011 : Updated ESX service console packages for Samba and vmnix\");\n script_summary(english:\"Checks esxupdate output for the patches\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote VMware ESX host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"I Service Console rpm updates\n\n a. Security Update to Service Console Kernel\n\n This fix upgrades service console kernel version to 2.4.21-57.EL.\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206,\n CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and\n CVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL.\n\n b. Samba Security Update\n\n This fix upgrades the service console rpm samba to version\n 3.0.9-1.3E.15vmw\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-1105 to this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://lists.vmware.com/pipermail/security-announce/2008/000041.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply the missing patches.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(16, 94, 119, 362, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:2.5.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:2.5.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:3.0.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:3.0.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:vmware:esx:3.5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/27\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/12/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n script_family(english:\"VMware ESX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/VMware/release\", \"Host/VMware/version\");\n script_require_ports(\"Host/VMware/esxupdate\", \"Host/VMware/esxcli_software_vibs\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"vmware_esx_packages.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/VMware/release\")) audit(AUDIT_OS_NOT, \"VMware ESX / ESXi\");\nif (\n !get_kb_item(\"Host/VMware/esxcli_software_vibs\") &&\n !get_kb_item(\"Host/VMware/esxupdate\")\n) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ninit_esx_check(date:\"2008-07-28\");\nflag = 0;\n\n\nif (esx_check(ver:\"ESX 2.5.4\", patch:\"21\")) flag++;\n\nif (esx_check(ver:\"ESX 2.5.5\", patch:\"10\")) flag++;\n\nif (esx_check(ver:\"ESX 3.0.1\", patch:\"ESX-1006028\")) flag++;\n\nif (esx_check(ver:\"ESX 3.0.2\", patch:\"ESX-1006029\")) flag++;\n\nif (\n esx_check(\n ver : \"ESX 3.5.0\",\n patch : \"ESX350-200806201-UG\",\n patch_updates : make_list(\"ESX350-200911201-UG\", \"ESX350-Update05\", \"ESX350-Update05a\")\n )\n) flag++;\nif (\n esx_check(\n ver : \"ESX 3.5.0\",\n patch : \"ESX350-200806218-UG\",\n patch_updates : make_list(\"ESX350-200808218-UG\", \"ESX350-201008410-SG\", \"ESX350-201012408-SG\", \"ESX350-Update02\", \"ESX350-Update03\", \"ESX350-Update04\", \"ESX350-Update05\", \"ESX350-Update05a\")\n )\n) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-12-12T11:21:18", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-08T00:00:00", "published": "2009-01-23T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=850002", "id": "OPENVAS:850002", "title": "SuSE Update for kernel SUSE-SA:2008:032", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2008_032.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2008:032\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Linux kernel on the SUSE Linux Enterprise 10 Service Pack 1 line\n of products was updated to fix quite a number of security problems:\n\n CVE-2007-6282: A remote attacker could crash the IPSec/IPv6 stack\n by sending a bad ESP packet. This requires the host to be able to\n receive such packets (default filtered by the firewall).\n\n CVE-2008-2136: A problem in SIT IPv6 tunnel handling could be used\n by remote attackers to immediately crash the machine.\n\n CVE-2008-1615: On x86_64 a denial of service attack could be used by\n local attackers to immediately panic / crash the machine.\n\n CVE-2007-6206: An information leakage during core dumping of root\n processes was fixed.\n\n CVE-2008-1669: Fixed a SMP ordering problem in fcntl_setlk could\n potentially allow local attackers to execute code by timing file\n locking.\n\n CVE-2008-1375: Fixed a dnotify race condition, which could be used\n by local attackers to potentially execute code.\n\n CVE-2007-5500: A ptrace bug could be used by local attackers to hang\n their own processes indefinitely.\n\n CVE-2008-1367: Clear the "direction" flag before calling signal\n handlers. For specific not yet identified programs under specific\n timing conditions this could potentially have caused memory corruption\n or code execution.\n\n CVE-2007-6151: The isdn_ioctl function in isdn_common.c allowed local\n users to cause a denial of service via a crafted ioctl struct in\n which ioctls is not null terminated, which triggers a buffer overflow.\n\n\n Non security related changes:\n\n OCFS2 was updated to version v1.2.9-1-r3100.\n\n Also a huge number of bugs were fixed. Please refer to the RPM\n changelog for a detailed list.\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850002);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-23 16:44:26 +0100 (Fri, 23 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2008-032\");\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6282\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1615\", \"CVE-2008-1669\", \"CVE-2008-2136\");\n script_name( \"SuSE Update for kernel SUSE-SA:2008:032\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"LES10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.8\", rls:\"LES10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDK10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.54~0.2.8\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.54~0.2.8\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.8\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.54~0.2.8\", rls:\"SLESDK10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.54~0.2.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:05", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870100", "id": "OPENVAS:1361412562310870100", "title": "RedHat Update for kernel RHSA-2008:0055-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0055-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00019.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870100\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0055-01\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0055-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:00", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880141", "id": "OPENVAS:880141", "title": "CentOS Update for kernel CESA-2008:0055 centos4 x86_64", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\");\n script_id(880141);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 x86_64\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:54", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880156", "id": "OPENVAS:1361412562310880156", "type": "openvas", "title": "CentOS Update for kernel CESA-2008:0055 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880156\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:16", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880156", "id": "OPENVAS:880156", "title": "CentOS Update for kernel CESA-2008:0055 centos4 i386", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\");\n script_id(880156);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 i386\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:55:50", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=870100", "id": "OPENVAS:870100", "title": "RedHat Update for kernel RHSA-2008:0055-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0055-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00019.html\");\n script_id(870100);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0055-01\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0055-01\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:10", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880141", "id": "OPENVAS:1361412562310880141", "title": "CentOS Update for kernel CESA-2008:0055 centos4 x86_64", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880141\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 x86_64\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:06", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=880049", "id": "OPENVAS:880049", "title": "CentOS Update for kernel CESA-2008:0211 centos3 x86_64", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0211 centos3 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated packages fix the following security issues:\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code has been found in the Linux kernel open file\n descriptors control mechanism, fcntl. This could allow a local unprivileged\n user to simultaneously execute code, which would otherwise be protected\n against parallel execution. As well, a race condition when handling locks\n in the Linux kernel fcntl functionality, may have allowed a process\n belonging to a local unprivileged user to gain re-ordered access to the\n descriptor table. (CVE-2008-1669, Important)\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code, as well as a race condition, have been found in\n the Linux kernel file system event notifier, dnotify. This could allow a\n local unprivileged user to get inconsistent data, or to send arbitrary\n signals to arbitrary system processes. (CVE-2008-1375, Important)\n \n Red Hat would like to thank Nick Piggin for responsibly disclosing the\n following issue:\n \n * when accessing kernel memory locations, certain Linux kernel drivers\n registering a fault handler did not perform required range checks. A local\n unprivileged user could use this flaw to gain read or write access to\n arbitrary kernel memory, or possibly cause a kernel crash.\n (CVE-2008-0007, Important)\n \n * a flaw was found when performing asynchronous input or output operations\n on a FIFO special file. A local unprivileged user could use this flaw to\n cause a kernel panic. (CVE-2007-5001, Important)\n \n * a flaw was found in the way core dump files were created. If a local user\n could get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n * a buffer overflow was found in the Linux kernel ISDN subsystem. A local\n unprivileged user could use this flaw to cause a denial of service.\n (CVE-2007-6151, Moderate)\n \n * a race condition found in the mincore system core could allow a local\n user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n \n * it was discovered that the Linux kernel handled string operations in the\n opposite way to the GNU Compiler Collection (GCC). This could allow a local\n unprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n \n As well, these updated packages fix the f ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-May/014881.html\");\n script_id(880049);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2008:0211\");\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_name( \"CentOS Update for kernel CESA-2008:0211 centos3 x86_64\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-unsupported\", rpm:\"kernel-smp-unsupported~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-unsupported\", rpm:\"kernel-unsupported~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:38:28", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-02-27T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880060", "id": "OPENVAS:1361412562310880060", "type": "openvas", "title": "CentOS Update for kernel CESA-2008:0211 centos3 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0211 centos3 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated packages fix the following security issues:\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code has been found in the Linux kernel open file\n descriptors control mechanism, fcntl. This could allow a local unprivileged\n user to simultaneously execute code, which would otherwise be protected\n against parallel execution. As well, a race condition when handling locks\n in the Linux kernel fcntl functionality, may have allowed a process\n belonging to a local unprivileged user to gain re-ordered access to the\n descriptor table. (CVE-2008-1669, Important)\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code, as well as a race condition, have been found in\n the Linux kernel file system event notifier, dnotify. This could allow a\n local unprivileged user to get inconsistent data, or to send arbitrary\n signals to arbitrary system processes. (CVE-2008-1375, Important)\n \n Red Hat would like to thank Nick Piggin for responsibly disclosing the\n following issue:\n \n * when accessing kernel memory locations, certain Linux kernel drivers\n registering a fault handler did not perform required range checks. A local\n unprivileged user could use this flaw to gain read or write access to\n arbitrary kernel memory, or possibly cause a kernel crash.\n (CVE-2008-0007, Important)\n \n * a flaw was found when performing asynchronous input or output operations\n on a FIFO special file. A local unprivileged user could use this flaw to\n cause a kernel panic. (CVE-2007-5001, Important)\n \n * a flaw was found in the way core dump files were created. If a local user\n could get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n * a buffer overflow was found in the Linux kernel ISDN subsystem. A local\n unprivileged user could use this flaw to cause a denial of service.\n (CVE-2007-6151, Moderate)\n \n * a race condition found in the mincore system core could allow a local\n user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n \n * it was discovered that the Linux kernel handled string operations in the\n opposite way to the GNU Compiler Collection (GCC). This could allow a local\n unprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n \n As well, these updated packages fix the f ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on CentOS 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-May/014880.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880060\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"CESA\", value: \"2008:0211\");\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_name( \"CentOS Update for kernel CESA-2008:0211 centos3 i386\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS3\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-BOOT\", rpm:\"kernel-BOOT~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-unsupported\", rpm:\"kernel-hugemem-unsupported~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-unsupported\", rpm:\"kernel-smp-unsupported~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-unsupported\", rpm:\"kernel-unsupported~2.4.21~57.EL\", rls:\"CentOS3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:41:43", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870141", "id": "OPENVAS:1361412562310870141", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:0211-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0211-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated packages fix the following security issues:\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code has been found in the Linux kernel open file\n descriptors control mechanism, fcntl. This could allow a local unprivileged\n user to simultaneously execute code, which would otherwise be protected\n against parallel execution. As well, a race condition when handling locks\n in the Linux kernel fcntl functionality, may have allowed a process\n belonging to a local unprivileged user to gain re-ordered access to the\n descriptor table. (CVE-2008-1669, Important)\n \n * the absence of a protection mechanism when attempting to access a\n critical section of code, as well as a race condition, have been found in\n the Linux kernel file system event notifier, dnotify. This could allow a\n local unprivileged user to get inconsistent data, or to send arbitrary\n signals to arbitrary system processes. (CVE-2008-1375, Important)\n \n Red Hat would like to thank Nick Piggin for responsibly disclosing the\n following issue:\n \n * when accessing kernel memory locations, certain Linux kernel drivers\n registering a fault handler did not perform required range checks. A local\n unprivileged user could use this flaw to gain read or write access to\n arbitrary kernel memory, or possibly cause a kernel crash.\n (CVE-2008-0007, Important)\n \n * a flaw was found when performing asynchronous input or output operations\n on a FIFO special file. A local unprivileged user could use this flaw to\n cause a kernel panic. (CVE-2007-5001, Important)\n \n * a flaw was found in the way core dump files were created. If a local user\n could get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n * a buffer overflow was found in the Linux kernel ISDN subsystem. A local\n unprivileged user could use this flaw to cause a denial of service.\n (CVE-2007-6151, Moderate)\n \n * a race condition found in the mincore system core could allow a local\n user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n \n * it was discovered that the Linux kernel handled string operations in the\n opposite way to the GNU Compiler Collection (GCC). This could allow a local\n un ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 3,\n Red Hat Enterprise Linux ES version 3,\n Red Hat Enterprise Linux WS version 3\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-May/msg00000.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870141\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"RHSA\", value: \"2008:0211-01\");\n script_cve_id(\"CVE-2006-4814\", \"CVE-2007-5001\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2008-0007\", \"CVE-2008-1367\", \"CVE-2008-1375\", \"CVE-2008-1669\");\n script_name( \"RedHat Update for kernel RHSA-2008:0211-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_3\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-BOOT\", rpm:\"kernel-BOOT~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-unsupported\", rpm:\"kernel-hugemem-unsupported~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-unsupported\", rpm:\"kernel-smp-unsupported~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-unsupported\", rpm:\"kernel-unsupported~2.4.21~57.EL\", rls:\"RHENT_3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "suse": [{"lastseen": "2016-09-04T12:15:09", "bulletinFamily": "unix", "description": "The Linux kernel on the SUSE Linux Enterprise 10 Service Pack 1 line of products was updated to fix quite a number of security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-07-07T14:54:24", "published": "2008-07-07T14:54:24", "id": "SUSE-SA:2008:032", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:49:41", "bulletinFamily": "unix", "description": "The Linux kernel update was updated on openSUSE 10.2 and 10.3 to fix the following security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-06-20T16:05:15", "published": "2008-06-20T16:05:15", "id": "SUSE-SA:2008:030", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:34", "bulletinFamily": "unix", "description": "The Linux kernel was updated for SUSE Linux Enterprise Server 9 SP4, Novell Linux Desktop 9, and Open Enterprise Server and fixes the following security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2008-03-28T14:11:32", "published": "2008-03-28T14:11:32", "id": "SUSE-SA:2008:017", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2018-10-16T10:51:38", "bulletinFamily": "NVD", "description": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "modified": "2018-10-15T17:51:05", "published": "2007-12-03T19:46:00", "id": "CVE-2007-6206", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6206", "title": "CVE-2007-6206", "type": "cve", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-10-16T10:51:38", "bulletinFamily": "NVD", "description": "Multiple buffer overflows in CIFS VFS in Linux kernel 2.6.23 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long SMB responses that trigger the overflows in the SendReceive function.", "modified": "2018-10-15T17:47:05", "published": "2007-11-09T13:46:00", "id": "CVE-2007-5904", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5904", "title": "CVE-2007-5904", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:ADJACENT_NETWORK/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-29T14:25:37", "bulletinFamily": "NVD", "description": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "modified": "2017-09-28T21:29:49", "published": "2007-12-14T20:46:00", "id": "CVE-2007-6151", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6151", "title": "CVE-2007-6151", "type": "cve", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-29T14:25:36", "bulletinFamily": "NVD", "description": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "modified": "2017-09-28T21:29:47", "published": "2007-11-20T19:46:00", "id": "CVE-2007-6063", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6063", "title": "CVE-2007-6063", "type": "cve", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-18T15:05:37", "bulletinFamily": "NVD", "description": "The Universal Disk Format (UDF) filesystem driver in Linux kernel 2.6.17 and earlier allows local users to cause a denial of service (hang and crash) via certain operations involving truncated files, as demonstrated via the dd command.", "modified": "2018-10-17T17:33:42", "published": "2006-08-21T15:04:00", "id": "CVE-2006-4145", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4145", "title": "CVE-2006-4145", "type": "cve", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-08-08T11:24:44", "bulletinFamily": "NVD", "description": "Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.", "modified": "2017-08-07T21:31:21", "published": "2008-07-02T12:41:00", "id": "CVE-2008-2826", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2826", "title": "CVE-2008-2826", "type": "cve", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-09-29T14:25:56", "bulletinFamily": "NVD", "description": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.", "modified": "2017-09-28T21:31:17", "published": "2008-06-30T18:41:00", "id": "CVE-2008-2729", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2729", "title": "CVE-2008-2729", "type": "cve", "cvss": {"score": 4.9, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2017-09-29T14:25:27", "bulletinFamily": "NVD", "description": "The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.", "modified": "2017-09-28T21:29:13", "published": "2008-02-04T19:00:00", "id": "CVE-2007-4130", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4130", "title": "CVE-2007-4130", "type": "cve", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-10-11T11:06:10", "bulletinFamily": "NVD", "description": "Buffer overflow in the MoxaDriverIoctl function for the moxa serial driver (moxa.c) in Linux 2.2.x, 2.4.x, and 2.6.x before 2.6.22 allows local users to execute arbitrary code via a certain modified length value.", "modified": "2017-10-10T21:29:56", "published": "2005-03-14T00:00:00", "id": "CVE-2005-0504", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0504", "title": "CVE-2005-0504", "type": "cve", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-09-29T14:25:31", "bulletinFamily": "NVD", "description": "Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an \"off-by-two error.\"", "modified": "2017-09-28T21:29:27", "published": "2007-11-06T14:46:00", "id": "CVE-2007-4997", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4997", "title": "CVE-2007-4997", "type": "cve", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "vmware": [{"lastseen": "2018-09-02T02:40:42", "bulletinFamily": "unix", "description": "I Service Console rpm updates \n \na. Security Update to Service Console Kernel \nThis fix upgrades service console kernel version to 2.4.21-57.EL. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, \nCVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and \nCVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL. \n\n", "modified": "2008-10-31T00:00:00", "published": "2008-07-28T00:00:00", "id": "VMSA-2008-0011", "href": "https://www.vmware.com/security/advisories/VMSA-2008-0011.html", "title": "Updated ESX service console packages for Samba and vmnix", "type": "vmware", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:42:53", "bulletinFamily": "unix", "description": "[2.6.9-67.0.20.0.1.EL]\n- fix skb alignment that was causing sendto() to fail with EFAULT (Olaf Kirch) [orabug 6845794]\n- fix entropy flag in bnx2 driver to generate entropy pool (John Sobecki) [orabug 5931647]\n- fix enomem due to larger mtu size page alloc (Zach Brown) [orabug 5486128]\n- fix per_cpu() api bug_on with rds (Zach Brown) [orabug 5760648]\n- remove patch sysrq-b that queues upto keventd thread [orabug 6125546]\n- allow more than 4GB hugepage for single user (Herbert van den Bergh) [orabug 6002738]\n- netrx/netpoll race avoidance (Tina Yang) [orabug 6143381]\n- fix pv guest oops on live migration (Chuck Anderson) [orabugz 4118]\n[2.6.9-67.0.20]\n-x8664: copy_user doesn't zero tail bytes on page fault (Vitaly Mayatskikh) [451273 451274]\n[2.6.9-67.0.19]\n-[revert] Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [437976 429727]\n[2.6.9-67.0.18]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [449101 435280]\n-Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [437976 429727]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [449361 311931]\n-[revert] neofb: avoid overwriting fb_info fields (Vitaly Mayatskikh) [430251]\n-[revert] buffer overflow in moxa driver (Vitaly Mayatskikh) [423131] {CVE-2005-0504}\n[2.6.9-67.0.17]\n-x8664: copy_user leaks uninitialized data on page fault (Vitaly Mayatskikh) [433942 433943] {CVE-2008-0598}\n-fix possible buffer overflow in ASN.1 parsing routine (Anton Arapov ) [444462 444463] {CVE-2008-1673}\n[2.6.9-67.0.16]\n-Kernel does not clear direction flag for signal handlers (Vitaly Mayatskikh) [437314 437315] {CVE-2008-1367}", "modified": "2008-06-26T00:00:00", "published": "2008-06-26T00:00:00", "id": "ELSA-2008-0508", "href": "http://linux.oracle.com/errata/ELSA-2008-0508.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:43:11", "bulletinFamily": "unix", "description": " [2.6.9-67.0.4.0.1.EL]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix enomem due to larger mtu size page alloc (Zach Brown) [orabug \n 5486128]\n - fix per_cpu() api bug_on with rds (Zach Brown) [orabug 5760648]\n - remove patch sysrq-b that queues upto keventd thread [orabug 6125546]\n - allow more than 4GB hugepage for single user (Herbert van den Bergh) \n [orabug 6002738]\n - netrx/netpoll race avoidance (Tina Yang) [orabug 6143381]\n \n [2.6.9-67.0.4]\n -fix filesystem corruption by unprivileged user via directory truncation \n (Vitaly Mayatskikh) [428794] {CVE-2008-0001}\n -ia64: fix panic caused by set_mempolicy with MPOL_BIND (Vitaly \n Mayatskikh) [293201] {CVE-2007-4130}\n \n [2.6.9-67.0.3]\n -revert: acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n \n [2.6.9-67.0.2]\n -fix core dump file permissions (Don Howard) [396971] {CVE-2007-6206}\n -isdn: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425151] \n {CVE-2007-6151}\n -isdn: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392121] \n {CVE-2007-6063}\n -acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n -fix kernel hang in ptrace code (Jerome Marchand) {CVE-2007-5500} [382181]\n -ppc: fix possible NULL pointer dereference in show_cpuinfo code (Vitaly \n Mayatskikh) [396801]\n -fix kernel panic caused by pvmove in dm-raid1 (Milan Broz) [428637] ", "modified": "2008-02-01T00:00:00", "published": "2008-02-01T00:00:00", "id": "ELSA-2008-0055", "href": "http://linux.oracle.com/errata/ELSA-2008-0055.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:40:30", "bulletinFamily": "unix", "description": "[kernel-2.4.21-57.0.0.0.1.EL]\n- add directio support for qla drivers (herb) [ora 6346849]\n- support PT Quad card [ora 5751043]\n- [ora 5088963]: io to nfs partition hangs\n- add entropy for bnx2 nic [ora 5931647]\n- avoid large allocation-fragmentation in MTU (zab)\n- fix clear highpage (wli)\n[kernel-2.4.21-57.EL]\n- Update: Fix race condition in dnotify() (Al Viro) [439755 443436] {CVE-2008-1375 CVE-2008-1669}\n[kernel-2.4.21-56.EL]\n- Fix race condition in dnotify() (Al Viro) [439755] {CVE-2008-1375}\n- Fix machine check error on Clovertown G0 (Geoff Gustafson) [430924]\n- Fix unaligned handler for FP instructions (Don Howard) [430919]\n[kernel-2.4.21-55.EL]\n- Fix race condition in sys_mincore() (Don Howard) [247595] {CVE-2006-4814}\n- Fix panic with AIO writes to pipes (Josef Bacik) [311621] {CVE-2007-5001}\n- Fix error with coredump ownership (Don Howard) [396961] {CVE-2007-6206}\n- Fix potential buffer overrun issue in isdn_ioctl (Don Howad) [425141] {CVE-2007-6151}\n- Fix potential DoS with mremap (Don Howard) [428967] {CVE-2008-0007}\n- Clear df flag for signal handlers (Don Howard) [437313] {CVE-2008-1367}\n[kernel-2.4.21-54.EL]\n- Fix hang at unmount with many unused dentries (Josef Bacik) [413731]", "modified": "2008-05-07T00:00:00", "published": "2008-05-07T00:00:00", "id": "ELSA-2008-0211", "href": "http://linux.oracle.com/errata/ELSA-2008-0211.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T01:46:01", "bulletinFamily": "unix", "description": "[2.4.21-58.0.0.0.1.EL]\n- add directio support for qla drivers (herb) [ora 6346849]\n- support PT Quad card [ora 5751043]\n- io to nfs partition hangs [ora 5088963]\n- add entropy for bnx2 nic [ora 5931647]\n- avoid large allocation-fragmentation in MTU (zab)\n- fix clear highpage (wli)\n[2.4.21-58.EL]\n- copy_user doesn't zero tail bytes on page fault (Don Howard) [433941] {CVE-2008-2729}\n- Fix long symlink support (Fabio Olive Leite) [BZ 438758]\n- Fix possible buffer overflow in ASN.1 parsing routine (Don Howard) [444461] {CVE-2008-1673}\n- Fix exploitable remote memory leak in sit (Don Howard) [446034] {CVE-2008-2136}\n- Fix possible panic in mptctl_gettargetinfo (Don Howard) [451955]\n- Add add NULL pointer checks in tty drivers (Don Howard) [453158] {CVE-2008-2812}\n- Add a kernel parameter to disable lost tick accounting on x86_64 (Don Howard) [455921]\n- Fix possible isdn_net buffer overflows (Don Howard) [456361] {CVE-2007-6063}\n- Fix lookup on deleted directory (Eugene Teo) [457862] {CVE-2008-3275}\n- Add missing capability checks in sbni_ioctl (Eugene Teo) [460404] {CVE-2008-3525}\n- Remove suid/sgid bits on ftruncate (dhoward) [463684] {CVE-2008-4210}", "modified": "2008-12-18T00:00:00", "published": "2008-12-18T00:00:00", "id": "ELSA-2008-0973", "href": "http://linux.oracle.com/errata/ELSA-2008-0973.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:47:42", "bulletinFamily": "unix", "description": "[2.6.18-53.1.19.0.1.el5]\n- [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [ORA 6045759]\n- [NET] Fix msi issue with kexec/kdump (Michael Chan) [ORA 6219364]\n- [MM] Fix alloc_pages_node() static nid' race made kernel crash (Joe Jin) [ORA 6187457]\n- [splice] Fix bad unlock_page() in error case (Jens Axboe) [ORA 6263574]\n- [dio] fix error-path crashes (Linux Torvalds) [ORA 6242289]\n[2.6.18-53.1.19.el5]\n- [xen] check num of segments in block backend driver (Bill Burns ) [378281]\n- [x86_64] update IO-APIC dest field to 8-bit for xAPIC (Dave Anderson ) [442922]\n- Update: [fs] fix race condition in dnotify (Alexander Viro ) [439758] {CVE-2008-1375}\n- Update: [xen] ia64: ftp stress test fixes between HVM/Dom0 (Tetsu Yamamoto ) [427400] {CVE-2008-1619}\n[2.6.18-53.1.18.el5]\n- Update: [fs] fix race condition in dnotify (Alexander Viro ) [439758] {CVE-2008-1375}\n[2.6.18-53.1.17.el5]\n- [fs] fix race condition in dnotify (Alexander Viro ) [439758] {CVE-2008-1375}\n- [pci] hotplug: PCI Express problems with bad DLLPs (Kei Tokunaga ) [440438]\n- [nfs] stop sillyrenames and unmounts from racing (Steve Dickson ) [440447]\n- [x86] clear df flag for signal handlers (Jason Baron ) [437316] {CVE-2008-1367}\n- [xen] ia64: ftp stress test fixes between HVM/Dom0 (Tetsu Yamamoto ) [427400] {CVE-2008-1619}\n- [xen] ia64: fix ssm_i emulation barrier and vdso pv (Tetsu Yamamoto ) [427400] {CVE-2008-1619}\n[2.6.18-53.1.16.el5]\n- [misc] fix range check in fault handlers with mremap (Vitaly Mayatskikh ) [428970]\n- [video] neofb: avoid overwriting fb_info fields (Anton Arapov ) [430253]\n[2.6.18-53.1.15.el5]\n- [libata] sata_nv: un-blacklist hitachi drives (David Milburn ) [433617]\n- [libata] sata_nv: may send cmds with duplicate tags (David Milburn ) [433617]\n- [s390] qdio: output queue stall on FCP and net devs (Hans-Joachim Picht ) [412071]\n- [xen] ia64: guest has bad network performance (Tetsu Yamamoto ) [433616]", "modified": "2008-05-08T00:00:00", "published": "2008-05-08T00:00:00", "id": "ELSA-2008-0233", "href": "http://linux.oracle.com/errata/ELSA-2008-0233.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T01:42:11", "bulletinFamily": "unix", "description": "[2.6.9-67.0.15.0.1.EL]\n- fix skb alignment that was causing sendto() to fail with EFAULT (Olaf Kirch) [orabug 6845794]\n- fix entropy flag in bnx2 driver to generate entropy pool (John Sobecki) [orabug 5931647]\n- fix enomem due to larger mtu size page alloc (Zach Brown) [orabug 5486128]\n- fix per_cpu() api bug_on with rds (Zach Brown) [orabug 5760648]\n- remove patch sysrq-b that queues upto keventd thread [orabug 6125546]\n- allow more than 4GB hugepage for single user (Herbert van den Bergh) [orabug 6002738]\n- netrx/netpoll race avoidance (Tina Yang) [orabug 6143381]\n[2.6.9-67.0.15]\n-fix kabi breakage in 67.0.14\n[2.6.9-67.0.14]\n-fs: serialize file access for dnotify (Alexander Viro) [443437] {CVE-2008-1669}\n-update: fix race condition in dnotify (Alexander Viro) [439756] {CVE-2008-1375}\n[2.6.9-67.0.13]\n-Revert: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [437976]\n[2.6.9-67.0.12]\n-fs: fix race condition in dnotify (Alexander Viro) [439756] {CVE-2008-1375}\n[2.6.9-67.0.11]\n-nfs: High vm pagecache reclaim latency on systems with large highmem to lowmem ratio fix (Larry Woodman) [438345]\n-nfs: Fix nfs read performance regression. Introduce a new tunable (Larry Woodman) [438477]\n-Retry: check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771 431897]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427245] {CVE-2007-6282}\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786] {CVE-2008-1615}\n[2.6.9-67.0.10]\n-update: do not return zero in mmap (Vitaly Mayatskikh) [400811]\n-neofb: avoid overwriting fb_info fields (Vitaly Mayatskikh) [430251]\n-[NET] link_watch: always schedule urgent events (Don Dutile) [436102]\n-nlm: fix a client side race on blocking locks (Jeff Layton) [436129]\n-nlm: cleanup for blocked locks (Jeff Layton) [436129]\n-Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [437976]\n-nfs: Discard pagecache data for dirs on denty_iput (Jeff Layton) [437788]\n[2.6.9-67.0.9]\n-[NET] link_watch: handle jiffies wraparound (Vince Worthington) [436749]\n-libata: un-blacklist hitachi drives to enable NCQ (David Milburn) [436499]\n-libata: sata_nv may send commands with duplicate tags (David Milburn) [436499]\n[2.6.9-67.0.8]\n-Insufficient range checks in fault handlers with mremap (Vitaly Mayatskikh) [428968] {CVE-2008-0007}\n-[MOXA] buffer overflow in moxa driver (Vitaly Mayatskikh) [423131] {CVE-2005-0504}\n-Fix unix stream socket recv race condition (Hideo AOKI) [435122]", "modified": "2008-05-07T00:00:00", "published": "2008-05-07T00:00:00", "id": "ELSA-2008-0237", "href": "http://linux.oracle.com/errata/ELSA-2008-0237.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:43:47", "bulletinFamily": "unix", "description": "[2.6.18-92.1.10.0.1.el5]\n- [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [orabug 6045759]\n- [splice] Fix bad unlock_page() in error case (Jens Axboe) [orabug 6263574]\n- [dio] fix error-path crashes (Linus Torvalds) [orabug 6242289]\n- [NET] fix netpoll race (Tina Yang) [orabugz 5791]\n[2.6.18-92.1.10.el5]\n- [ia64] softlock: prevent endless warnings in kdump (Neil Horman ) [456117 453200]\n[2.6.18-92.1.9.el5]\n- [misc] signaling msgrvc() should not pass back error (Jiri Pirko ) [455278 452533]\n- [ia64] properly unregister legacy interrupts (Prarit Bhargava ) [450337 445886]\n[2.6.18-92.1.8.el5]\n- [net] randomize udp port allocation (Eugene Teo ) [454571 454572]\n- [tty] add NULL pointer checks (Aristeu Rozanski ) [453425 453154] {CVE-2008-2812}\n- [net] sctp: make sure sctp_addr does not overflow (David S. Miller ) [452482 452483] {CVE-2008-2826}\n- [sys] sys_setrlimit: prevent setting RLIMIT_CPU to 0 (Neil Horman ) [437121 437122] {CVE-2008-1294}\n- [net] sit: exploitable remote memory leak (Jiri Pirko ) [446038 446039] {CVE-2008-2136}\n- [misc] ttyS1 lost interrupt, stops transmitting v2 (Brian Maly ) [455256 451157]\n- [misc] ttyS1 loses interrupt and stops transmitting (Simon McGrath ) [443071 440121]\n[2.6.18-92.1.7.el5]\n- [x86_64]: extend MCE banks support for Dunnington, Nehalem (Prarit Bhargava ) [451941 446673]\n- [nfs] address nfs rewrite performance regression in RHEL5 (Eric Sandeen ) [448685 436004]\n- [mm] Make mmap() with PROT_WRITE on RHEL5 (Larry Woodman ) [450758 448978]\n- [i386]: Add check for supported_cpus in powernow_k8 driver (Prarit Bhargava ) [450866 443853]\n- [i386]: Add check for dmi_data in powernow_k8 driver (Prarit Bhargava ) [450866 443853]\n- [net] fix recv return zero (Thomas Graf ) [452231 435657]\n- [misc] kernel crashes on futex (Anton Arapov ) [450336 435178]\n- [net] Fixing bonding rtnl_lock screwups (Fabio Olive Leite ) [451939 450219]", "modified": "2008-08-05T00:00:00", "published": "2008-08-05T00:00:00", "id": "ELSA-2008-0612", "href": "http://linux.oracle.com/errata/ELSA-2008-0612.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2018-12-11T17:41:55", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated packages fix the following security issues:\r\n\r\n* the absence of a protection mechanism when attempting to access a\r\ncritical section of code has been found in the Linux kernel open file\r\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\r\nuser to simultaneously execute code, which would otherwise be protected\r\nagainst parallel execution. As well, a race condition when handling locks\r\nin the Linux kernel fcntl functionality, may have allowed a process\r\nbelonging to a local unprivileged user to gain re-ordered access to the\r\ndescriptor table. (CVE-2008-1669, Important)\r\n\r\n* the absence of a protection mechanism when attempting to access a\r\ncritical section of code, as well as a race condition, have been found in\r\nthe Linux kernel file system event notifier, dnotify. This could allow a\r\nlocal unprivileged user to get inconsistent data, or to send arbitrary\r\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\r\n\r\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\r\nfollowing issue:\r\n\r\n* when accessing kernel memory locations, certain Linux kernel drivers\r\nregistering a fault handler did not perform required range checks. A local\r\nunprivileged user could use this flaw to gain read or write access to\r\narbitrary kernel memory, or possibly cause a kernel crash.\r\n(CVE-2008-0007, Important)\r\n\r\n* a flaw was found when performing asynchronous input or output operations\r\non a FIFO special file. A local unprivileged user could use this flaw to\r\ncause a kernel panic. (CVE-2007-5001, Important)\r\n\r\n* a flaw was found in the way core dump files were created. If a local user\r\ncould get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local\r\nunprivileged user could use this flaw to cause a denial of service.\r\n(CVE-2007-6151, Moderate)\r\n\r\n* a race condition found in the mincore system core could allow a local\r\nuser to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\r\n\r\n* it was discovered that the Linux kernel handled string operations in the\r\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\r\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* a bug, which caused long delays when unmounting mounts containing a large\r\nnumber of unused dentries, has been resolved.\r\n\r\n* in the previous kernel packages, the kernel was unable to handle certain\r\nfloating point instructions on Itanium(R) architectures.\r\n\r\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not\r\nflushed correctly, which caused machine check errors.\r\n\r\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-07-28T18:43:53", "published": "2008-05-07T04:00:00", "id": "RHSA-2008:0211", "href": "https://access.redhat.com/errata/RHSA-2008:0211", "type": "redhat", "title": "(RHSA-2008:0211) Important: kernel security and bug fix update", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T17:41:59", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T11:49:07", "published": "2008-01-31T05:00:00", "id": "RHSA-2008:0055", "href": "https://access.redhat.com/errata/RHSA-2008:0055", "type": "redhat", "title": "(RHSA-2008:0055) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:42:55", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* a possible hypervisor panic was found in the Linux kernel. A privileged\nuser of a fully virtualized guest could initiate a stress-test File\nTransfer Protocol (FTP) transfer between the guest and the hypervisor,\npossibly leading to hypervisor panic. (CVE-2008-1619, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the absence of sanity-checks was found in the hypervisor block backend\ndriver, when running 32-bit paravirtualized guests on a 64-bit host. The\nnumber of blocks to be processed per one request from guest to host, or\nvice-versa, was not checked for its maximum value, which could have allowed\na local privileged user of the guest operating system to cause a denial of\nservice. (CVE-2007-5498, Important)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* on IBM System z architectures, when running QIOASSIST enabled QDIO\ndevices in an IBM z/VM environment, the output queue stalled under heavy\nload. This caused network performance to degrade, possibly causing network\nhangs and outages.\n\n* multiple buffer overflows were discovered in the neofb video driver. It\nwas not possible for an unprivileged user to exploit these issues, and as\nsuch, they have not been handled as security issues.\n\n* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused\nnetwork performance to degrade.\n\n* on certain architectures, a bug in the libATA sata_nv driver may have\ncaused infinite reboots, and an \"ata1: CPB flags CMD err flags 0x11\" error.\n\n* repeatedly hot-plugging a PCI Express card may have caused \"Bad DLLP\"\nerrors.\n\n* a NULL pointer dereference in NFS, which may have caused applications to\ncrash, has been resolved.\n\n* when attempting to kexec reboot, either manually or via a panic-triggered\nkdump, the Unisys ES7000/one hanged after rebooting in the new kernel,\nafter printing the \"Memory: 32839688k/33685504k available\" line.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T12:13:53", "published": "2008-05-07T04:00:00", "id": "RHSA-2008:0233", "href": "https://access.redhat.com/errata/RHSA-2008:0233", "type": "redhat", "title": "(RHSA-2008:0233) Important: kernel security and bug fix update", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T17:44:13", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* a flaw in the MOXA serial driver could allow a local unprivileged user\nto perform privileged operations, such as replacing firmware.\n(CVE-2005-0504, Important)\n\nAs well, these updated packages fix the following bugs:\n\n* multiple buffer overflows in the neofb driver have been resolved. It was\nnot possible for an unprivileged user to exploit these issues, and as such,\nthey have not been handled as security issues.\n\n* a kernel panic, due to inconsistent detection of AGP aperture size, has\nbeen resolved.\n\n* a race condition in UNIX domain sockets may have caused \"recv()\" to\nreturn zero. In clustered configurations, this may have caused unexpected\nfailovers.\n\n* to prevent link storms, network link carrier events were delayed by up to\none second, causing unnecessary packet loss. Now, link carrier events are\nscheduled immediately.\n\n* a client-side race on blocking locks caused large time delays on NFS file\nsystems.\n\n* in certain situations, the libATA sata_nv driver may have sent commands\nwith duplicate tags, which were rejected by SATA devices. This may have\ncaused infinite reboots.\n\n* running the \"service network restart\" command may have caused networking\nto fail.\n\n* a bug in NFS caused cached information about directories to be stored\nfor too long, causing wrong attributes to be read.\n\n* on systems with a large highmem/lowmem ratio, NFS write performance may\nhave been very slow when using small files.\n\n* a bug, which caused network hangs when the system clock was wrapped\naround zero, has been resolved.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T12:19:18", "published": "2008-05-07T04:00:00", "id": "RHSA-2008:0237", "href": "https://access.redhat.com/errata/RHSA-2008:0237", "type": "redhat", "title": "(RHSA-2008:0237) Important: kernel security and bug fix update", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-12T14:44:55", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2008:0055\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/014659.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/014660.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0055.html", "modified": "2008-02-06T19:40:18", "published": "2008-02-04T17:59:19", "href": "http://lists.centos.org/pipermail/centos-announce/2008-February/014657.html", "id": "CESA-2008:0055", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-10-12T14:45:52", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2008:0211\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated packages fix the following security issues:\r\n\r\n* the absence of a protection mechanism when attempting to access a\r\ncritical section of code has been found in the Linux kernel open file\r\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\r\nuser to simultaneously execute code, which would otherwise be protected\r\nagainst parallel execution. As well, a race condition when handling locks\r\nin the Linux kernel fcntl functionality, may have allowed a process\r\nbelonging to a local unprivileged user to gain re-ordered access to the\r\ndescriptor table. (CVE-2008-1669, Important)\r\n\r\n* the absence of a protection mechanism when attempting to access a\r\ncritical section of code, as well as a race condition, have been found in\r\nthe Linux kernel file system event notifier, dnotify. This could allow a\r\nlocal unprivileged user to get inconsistent data, or to send arbitrary\r\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\r\n\r\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\r\nfollowing issue:\r\n\r\n* when accessing kernel memory locations, certain Linux kernel drivers\r\nregistering a fault handler did not perform required range checks. A local\r\nunprivileged user could use this flaw to gain read or write access to\r\narbitrary kernel memory, or possibly cause a kernel crash.\r\n(CVE-2008-0007, Important)\r\n\r\n* a flaw was found when performing asynchronous input or output operations\r\non a FIFO special file. A local unprivileged user could use this flaw to\r\ncause a kernel panic. (CVE-2007-5001, Important)\r\n\r\n* a flaw was found in the way core dump files were created. If a local user\r\ncould get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local\r\nunprivileged user could use this flaw to cause a denial of service.\r\n(CVE-2007-6151, Moderate)\r\n\r\n* a race condition found in the mincore system core could allow a local\r\nuser to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\r\n\r\n* it was discovered that the Linux kernel handled string operations in the\r\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\r\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* a bug, which caused long delays when unmounting mounts containing a large\r\nnumber of unused dentries, has been resolved.\r\n\r\n* in the previous kernel packages, the kernel was unable to handle certain\r\nfloating point instructions on Itanium(R) architectures.\r\n\r\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not\r\nflushed correctly, which caused machine check errors.\r\n\r\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014880.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014881.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014890.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014894.html\n\n**Affected packages:**\nkernel\nkernel-BOOT\nkernel-doc\nkernel-hugemem\nkernel-hugemem-unsupported\nkernel-smp\nkernel-smp-unsupported\nkernel-source\nkernel-unsupported\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0211.html", "modified": "2008-05-10T16:23:50", "published": "2008-05-07T14:58:01", "href": "http://lists.centos.org/pipermail/centos-announce/2008-May/014880.html", "id": "CESA-2008:0211", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-10-03T18:24:56", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2008:0233\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* a possible hypervisor panic was found in the Linux kernel. A privileged\nuser of a fully virtualized guest could initiate a stress-test File\nTransfer Protocol (FTP) transfer between the guest and the hypervisor,\npossibly leading to hypervisor panic. (CVE-2008-1619, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the absence of sanity-checks was found in the hypervisor block backend\ndriver, when running 32-bit paravirtualized guests on a 64-bit host. The\nnumber of blocks to be processed per one request from guest to host, or\nvice-versa, was not checked for its maximum value, which could have allowed\na local privileged user of the guest operating system to cause a denial of\nservice. (CVE-2007-5498, Important)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* on IBM System z architectures, when running QIOASSIST enabled QDIO\ndevices in an IBM z/VM environment, the output queue stalled under heavy\nload. This caused network performance to degrade, possibly causing network\nhangs and outages.\n\n* multiple buffer overflows were discovered in the neofb video driver. It\nwas not possible for an unprivileged user to exploit these issues, and as\nsuch, they have not been handled as security issues.\n\n* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused\nnetwork performance to degrade.\n\n* on certain architectures, a bug in the libATA sata_nv driver may have\ncaused infinite reboots, and an \"ata1: CPB flags CMD err flags 0x11\" error.\n\n* repeatedly hot-plugging a PCI Express card may have caused \"Bad DLLP\"\nerrors.\n\n* a NULL pointer dereference in NFS, which may have caused applications to\ncrash, has been resolved.\n\n* when attempting to kexec reboot, either manually or via a panic-triggered\nkdump, the Unisys ES7000/one hanged after rebooting in the new kernel,\nafter printing the \"Memory: 32839688k/33685504k available\" line.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014886.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014887.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0233.html", "modified": "2008-05-09T09:41:42", "published": "2008-05-09T09:41:42", "href": "http://lists.centos.org/pipermail/centos-announce/2008-May/014886.html", "id": "CESA-2008:0233", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-10-12T14:44:49", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2008:0237\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* a flaw in the MOXA serial driver could allow a local unprivileged user\nto perform privileged operations, such as replacing firmware.\n(CVE-2005-0504, Important)\n\nAs well, these updated packages fix the following bugs:\n\n* multiple buffer overflows in the neofb driver have been resolved. It was\nnot possible for an unprivileged user to exploit these issues, and as such,\nthey have not been handled as security issues.\n\n* a kernel panic, due to inconsistent detection of AGP aperture size, has\nbeen resolved.\n\n* a race condition in UNIX domain sockets may have caused \"recv()\" to\nreturn zero. In clustered configurations, this may have caused unexpected\nfailovers.\n\n* to prevent link storms, network link carrier events were delayed by up to\none second, causing unnecessary packet loss. Now, link carrier events are\nscheduled immediately.\n\n* a client-side race on blocking locks caused large time delays on NFS file\nsystems.\n\n* in certain situations, the libATA sata_nv driver may have sent commands\nwith duplicate tags, which were rejected by SATA devices. This may have\ncaused infinite reboots.\n\n* running the \"service network restart\" command may have caused networking\nto fail.\n\n* a bug in NFS caused cached information about directories to be stored\nfor too long, causing wrong attributes to be read.\n\n* on systems with a large highmem/lowmem ratio, NFS write performance may\nhave been very slow when using small files.\n\n* a bug, which caused network hangs when the system clock was wrapped\naround zero, has been resolved.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014888.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014889.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014891.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-May/014895.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0237.html", "modified": "2008-05-10T18:21:04", "published": "2008-05-10T02:08:23", "href": "http://lists.centos.org/pipermail/centos-announce/2008-May/014888.html", "id": "CESA-2008:0237", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:08:22", "bulletinFamily": "unix", "description": "The minix filesystem did not properly validate certain filesystem values. If a local attacker could trick the system into attempting to mount a corrupted minix filesystem, the kernel could be made to hang for long periods of time, resulting in a denial of service. (CVE-2006-6058)\n\nAlexander Schulze discovered that the skge driver does not properly use the spin_lock and spin_unlock functions. Remote attackers could exploit this by sending a flood of network traffic and cause a denial of service (crash). (CVE-2006-7229)\n\nHugh Dickins discovered that hugetlbfs performed certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE. A local user could exploit this and cause a denial of service via kernel panic. (CVE-2007-4133)\n\nChris Evans discovered an issue with certain drivers that use the ieee80211_rx function. Remote attackers could send a crafted 802.11 frame and cause a denial of service via crash. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam devices. A local user with physical access to the system could remove the device while a userspace application had it open and cause the USB subsystem to block. (CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users could exploit this and cause the kernel to enter an infinite loop. (CVE-2007-5500)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net subsystem. This issue is exploitable by local users via crafted input to the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for NULL termination when performing ioctl handling. A local user could exploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing core file, the resulting core file retained the previous core file\u2019s ownership. Local users could exploit this to gain access to sensitive information. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under rare circumstances, a kernel page may be improperly cleared. A local user may be able to exploit this and read sensitive kernel data or cause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check access modes. A local user may be able to gain removal privileges on directories. (CVE-2008-0001)", "modified": "2008-02-14T00:00:00", "published": "2008-02-14T00:00:00", "id": "USN-578-1", "href": "https://usn.ubuntu.com/578-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}]}