search for: erratum

Displaying 20 results from an estimated 127 matches for "erratum".

2013 Dec 02
0
Xen Security Advisory 82 (CVE-2013-6885) - Guest triggerable AMD CPU erratum may cause host hang
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2013-6885 / XSA-82 version 3 Guest triggerable AMD CPU erratum may cause host hang UPDATES IN VERSION 3 ==================== Early public release. This issue was predisclosed under embargo by the Xen Project Security team, on the 27th of November. We treated the issue as not publicly known because it was not evident from the public sources that this erratu...
2009 Apr 25
0
qemu 0.10.2 and Solaris snv111 64 Bit /"unexpected erratum #100"
...lling contract 48. Apr 25 19:38:11 svc.startd[7]: svc:/network/inetd-upgrade:default: Method "/lib/svc/method/inetd-upgrade start" failed due to signal KILL. unknown console login: syslogd: line 45: WARNING: loghost could not be resolved panic[cpu0]/thread=ffffff00ccc6c580: unexpected erratum #100 ffffff000256ff00 unix:trap+17c9 () ffffff000256ff10 unix:cmntrap+e9 () panic: entering debugger (continue to save dump) Welcome to kmdb kmdb: unable to determine terminal type: assuming `vt100'' Loaded modules: [ scsi_vhci crypto mac cpc uppc neti sd ptm ufs unix sv mpt zfs krtld s...
2006 Oct 31
0
6295986 False AMD Erratum 123 warning message on stinger dual-core machines
Author: kchow Repository: /hg/zfs-crypto/gate Revision: 1d1ea58da530f01d6bbadddd7bf5d0db64a0c96f Log message: 6295986 False AMD Erratum 123 warning message on stinger dual-core machines Files: update: usr/src/uts/i86pc/Makefile.workarounds update: usr/src/uts/i86pc/os/mp_startup.c
2006 Oct 31
0
6288246 amd64 kernel needs to detect AMD Opteron erratum 131
Author: kucharsk Repository: /hg/zfs-crypto/gate Revision: b1f167e9bcec854103004aa601a56ab937e1223c Log message: 6288246 amd64 kernel needs to detect AMD Opteron erratum 131 Files: update: usr/src/uts/i86pc/Makefile.workarounds update: usr/src/uts/i86pc/os/cpuid.c update: usr/src/uts/i86pc/os/mp_startup.c update: usr/src/uts/intel/sys/controlregs.h
2019 Dec 04
2
Discuss about the LLVM SW mitigation to Jump Conditional Code Erratum
I will reply those comments tomorrow. -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.llvm.org/pipermail/llvm-dev/attachments/20191204/f1111299/attachment.html>
2011 Jun 29
0
xen 4.1.1 + 3.0.0-rc5 dom0 + blktap2 [erratum]
Hi, Ooops, mistake, please read host# tapdisk2 -n vhd:/storage/test.vhd instead of host# tapdisk2 -n vhc:/storage/test.vhd in my previous post. Kind regards, Sébastien _______________________________________________ Xen-devel mailing list Xen-devel@lists.xensource.com http://lists.xensource.com/xen-devel
2013 Jul 08
12
VT-d interrup remapping errata workaround
...well as with the actual specification updates: The Linux solution keys off of device IDs 3403 and 3406, as listed in the specification update, but this way fails to cover the X58 chipset, which has - under different numbers (62 and 69) - the same errata (the Linux commit message also only mentions erratum 53 for the 55x0 chipsets, albeit I believe 47 is as much of an issue there as it is for Xen). The Xen solution keys off of ID 342e, with no explanation in the commit description on where this association comes from. I therefore wonder whether - the Xen solution may have false positives - the Linu...
2015 Dec 10
2
when RedHat makes patches for only some versions
...t someone here will be familiar enough with the upstream policy to have some useful information. How does RedHat decide which versions to release patches for, e.g. https://access.redhat.com/security/cve/CVE-2015-7613 <https://access.redhat.com/security/cve/CVE-2015-7613> which has only a RH7 erratum, not 6? And are they likely to eventually release a fix for this type of issue for RH6? thanks, Noam ----------------------------------------------------------- Noam Bernstein Center for Materials Physics and Technology Naval Research Laboratory Code 6390 noam.bernstein at nrl.na...
2007 Apr 18
2
2.6.19-rc5-mm2: paravirt X86_PAE=y compile error
On Thu, 16 Nov 2006 00:16:26 +0100 Adrian Bunk <bunk@stusta.de> wrote: > Paravirt breaks CONFIG_X86_PAE=y compilation: > > <-- snip --> > > ... > CC init/main.o > In file included from include2/asm/pgtable.h:245, > from > /home/bunk/linux/kernel-2.6/linux-2.6.19-rc5-mm2/include/linux/mm.h:40, > from >
2007 Apr 18
2
2.6.19-rc5-mm2: paravirt X86_PAE=y compile error
On Thu, 16 Nov 2006 00:16:26 +0100 Adrian Bunk <bunk@stusta.de> wrote: > Paravirt breaks CONFIG_X86_PAE=y compilation: > > <-- snip --> > > ... > CC init/main.o > In file included from include2/asm/pgtable.h:245, > from > /home/bunk/linux/kernel-2.6/linux-2.6.19-rc5-mm2/include/linux/mm.h:40, > from >
2013 Feb 05
1
Xen Security Advisory 36 (CVE-2013-0153) - interrupt remap entries shared and old ones not cleared on AMD IOMMUs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Xen Security Advisory CVE-2013-0153 / XSA-36 version 3 interrupt remap entries shared and old ones not cleared on AMD IOMMUs UPDATES IN VERSION 3 ==================== Public release. ISSUE DESCRIPTION ================= To avoid an erratum in early hardware, the Xen AMD IOMMU code by default chooses to use a single interrupt remapping table for the whole system. This sharing implies that any guest with a passed through PCI device that is bus mastering capable can inject interrupts into other guests, including domain 0. Furthermore,...
2015 Dec 10
2
when RedHat makes patches for only some versions
...l be familiar enough with the upstream policy to have some useful information. >> >> How does RedHat decide which versions to release patches for, e.g. https://access.redhat.com/security/cve/CVE-2015-7613 <https://access.redhat.com/security/cve/CVE-2015-7613> which has only a RH7 erratum, not 6? And are they likely to eventually release a fix for this type of issue for RH6? > > Generally defined by the production phases: > https://access.redhat.com/support/policy/updates/errata/ > > It explains not all but at least the big picture ? That?s useful, thanks. It...
2020 Feb 28
5
A Propeller link (similar to a Thin Link as used by ThinLTO)?
...We can extend it in the future to overalign some sections and pad gaps with NOPs. What else can we do? Source code/IR/MCInst is lost at this stage. Without general assembly work, it may be difficult to do more optimization. This makes me concerned of another thing: Intel's Jump Condition Code Erratum. https://www.intel.com/content/dam/support/us/en/documents/processors/mitigations-jump-conditional-code-erratum.pdf Put it in the simplest way, a Jcc instruction whose address ≡ 30 or 31 (mod 32) should be avoided. There are assembler level (MC) mitigations (function sections are overaligned to 3...
2006 Oct 10
3
iDefense Security Advisory 10.10.06: FreeBSD ptrace PT_LWPINFO Denial of Service Vulnerability
...tunity for either remote denial of service or any privilege escalation. > VI. VENDOR RESPONSE > > "The policy of the FreeBSD Security Team is that local denial of service > bugs not be treated as security issues; it is possible that this problem > will be corrected in a future Erratum." If there was any potential for (a) privilege escalation, (b) disclosure of potentially sensitive information, or (c) denial of service by a non-authenticated attacker, we would have issued a security advisory. Colin Percival
2015 Oct 15
2
ldapsearch against Samba4 AD questions
ERRATUM: It seems GSSAPI and TLS are *NOT* meant to be used together: 2015-10-15 16:20 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Things goes further. To use GSSAPI and so the Kerberos ticket obtained > with kinit I was missing "-Y GSSAPI". > > It seems GSSAPI and...
2018 Sep 03
2
[PATCH] PCI: add prefetch quirk to work around Asus/Nvidia suspend issues
On Sat, Sep 1, 2018 at 3:12 AM, Bjorn Helgaas <helgaas at kernel.org> wrote: > If true, this sounds like some sort of erratum, so it would be good to > get some input from Intel, and I cc'd a few Intel folks. Yes, it would be great to get their input. > It's interesting that all the systems below are from Asus. That makes > me think there's some BIOS or SMM connection, e.g., SMM traps the > regi...
2012 Oct 24
5
[PATCH v3] IOMMU: keep disabled until iommu_setup() is called
..._setup() when no iommu is present. But under some circumstances iommu code can be called before iommu_setup() is processed. If there is no iommu available xen crashes. This can happen for example when panic(...) is called as introduced with the patch "x86-64: detect processors subject to AMD erratum #121 and refuse to boot" since xen 4.1.3, resulting in find_iommu_for_device() to be called in the context of disable_IO_APIC() / __stop_this_cpu(). This patch fixes this by keeping the iommu disabled until iommu_setup() is entered. Originally-by: Ronny Hegewald <ronny.hegewald@online.de&...
2012 Oct 18
3
[PATCH 1/1] keep iommu disabled until iommu_setup is called
...tup() when no iommu is present. But under some circumstances iommu-code can be called before iommu_setup() is processed. If there is no iommu available xen crashes. This can happen for example when panic(...) is called that got introduced with patch "x86-64: detect processors subject to AMD erratum #121 and refuse to boot." since xen 4.1.3 and results in the following stacktrace: find_iommu_for_device amd_iommu_ioapic_update_ire timer_interrupt enable_8259_A_irq do_IRQ printk_start_of_line acpi_os_printf io_apic_write __ioapic_write_entry ioapic_write_entr...
2011 Dec 15
10
fsincos emulation on AMD CPUs
All, in the light of erratum #573 I''m wondering if we need to tweak or conditionally suppress fsincos emulation. The question is whether there is any possibility for getting the emulator to hit this instruction on AMD (as no real mode emulation ought to be taking place there), i.e. whether there are places where emula...
2007 Jan 02
5
DO NOT REPLY [Bug 4318] New: automatic module creation with rights on server
https://bugzilla.samba.org/show_bug.cgi?id=4318 Summary: automatic module creation with rights on server Product: rsync Version: 2.6.9 Platform: Other OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: