similar to: Ac1dB1tch3z Vs Linux Kernel x86_64 0day

Displaying 20 results from an estimated 200 matches similar to: "Ac1dB1tch3z Vs Linux Kernel x86_64 0day"

2012 Aug 01
5
[Full-disclosure] nvidia linux binary driver priv escalation exploit
Hi all! I found this today on FD: http://seclists.org/fulldisclosure/2012/Aug/4
2008 Jul 09
2
loginmsg bug
Cf. http://seclists.org/fulldisclosure/2008/Jul/0090.html This Mrdkaaa character claims to have exploited this, but does not say how. The issue is that if do_pam_account() fails, do_authloop() will call packet_disconnect() with loginmsg as the format string (classic printf(foo) instead of printf("%s", foo) bug). The stuff that do_authloop() appends to loginmsg is harmless (the user
2017 Mar 15
1
Accountsservice in CentOS 7.3
Is there any known problem with accountsservice-0.6.35-12 with NFS users? After logging in via lightdm they are not "remembered" and there is no entry created to /var/lib/AccountsService/users Downgrading to accountsservice-0.6.35-9 resolved that issue Gerhard Schneider -- Gerhard Schneider Institute of Lightweight Design and e-Mail: gs at ilsb.tuwien.ac.at Structural
2011 May 18
2
Some thoughts about EL 6
Many people seem to wait for the announcement of CentOS 6.0, so I want to share some test results I did with SL 6.0.. The actual 6.0 kernel can NOT allocate tape buffers when the server is heavily loaded at least on some LSILogic hardware. There is a big problem of slab buffer increase that can cause reboot/freeze of the server under load. Reported by many and verified by me :-( So perhaps
2009 Oct 31
1
Centos 5.4 kernels for NFS4
Do CentOS 5.4 users still have to use the RedHat preliminary kernels (http://people.redhat.com/jlayton/) for getting a NFSv4 safe kernel or have the patches been incorporated into CentosPlus kernels? Or is kernel-2.6.18-164.3.1.el5 somewhere in the queue? Thanks in advance! GS -- Gerhard Schneider Institute of Lightweight Design and e-Mail: gs at ilsb.tuwien.ac.at Structural
2016 Jul 19
2
Openssh use enumeration
Hi, sorry I don't know if I send this to the correct channel. I have notice that OpenSSH has recognized the presence of the user enumeration as a vulnerability, http://seclists.org/fulldisclosure/2016/Jul/51 (CVE-2016-6210). I want to make an appreciation, this is a old vulnerability already announced three years ago.
2010 Dec 06
0
2.6.18-194.26.1.el5 NFS4 race conditions?
Are there any known race conditions with 2.6.18-194.26.1.el5 x86_64 and NFS4? Today a user managed to shut down two identical Intel servers by copying a simple text file via NFS4. Reverting back to 17.1 made the error disappear. On other non-identical hardware the error was not reproducible (so it must be a combination of hardware and this special kernel revision). Anybody interested in a
2011 Feb 03
1
No kernel-debuginfo for actual kernel?
After a crash I tried wget http://debuginfo.centos.org/5/x86_64/kernel-debuginfo-2.6.18-194.32.1.el5.x86_64.rpm as usual. But for 32.1 there is no kernel-debuginfo. Is there any reason for that? Thank you in advance! Gerhard Schneider -- Gerhard Schneider e-Mail:gs at ilsb.tuwien.ac.at Institute of Lightweight Design and Tel.: +43 664 60 588 3171
2011 Feb 12
0
CentOS Digest, Vol 73, Issue 12
On 02/12/2011 09:00 AM, Gerhard Schneider wrote: > > Sorry, I don't use CentOS 6 now so I cannot check, but: > > Could it be that RHEL6 changed the default superblock mdadm is creating? > CentOS 5 is creating a 0.9 superblock. Some "other OS" are creating 1.2 > per default. But you can change that on the command line. > > If that's the case it's not a
2017 Jan 04
1
7.3: Gnome workspaces mirrored
An user is using 2 displays and configured Gnome to "Static Workspaces only on primary display on" using gnome-tweak-tool Till 7.2 it was working as expected. After upgrading to 7.3 the content on the primary screen gets mirrored to all workspaces. When switching to "Static Workspaces only on primary display off" everything is working as expected on 7.3, too. Any ideas?
2017 Sep 15
0
Spurious Segmentation Fault after upgrade to 7.4
After upgrading approx. 50 machines to 7.4 we discovered a reproducible SegFault of one of our commercial programs we use. This SegFault does not occur on CentOS 7.3 and it occurs only on Xeon E3-1230 V3, Xeon E5-2690 and Xeon E5-2697 v2. It does NOT occur on Xeon E5-2697 v3 and Xeon E3-1231 v3, AMD Ryzen and older Core I7-9xx. It is not dependent of the kernel, we switched back to an CentOS
2017 Sep 24
0
vmplayer for linux 12.5.7 on CentOS 7.4
https://communities.vmware.com/message/2686431 is working for me. GS -- Gerhard Schneider Institute of Lightweight Design and e-Mail: gs at ilsb.tuwien.ac.at Structural Biomechanics (E317) Tel.: +43 1 58801 31716 TU Wien / Vienna / Austria Fax: +43 1 58801 31799 A-1060 Wien, Getreidemarkt 9/BE02 http://www.ilsb.tuwien.ac.at/~gs/
2018 Jan 12
1
Is kernel-3.10.0-693.11.6.el7 tested with old hardware?
Today we tried to update machines w/ Core2 Duo E6750 from 3.10.0-693.11.1.el7.centos.plus to 3.10.0-693.11.6.el7.centos.plus and the machines did not boot due to a kernel panic. Before we dig any further I wanted to know if the 11.6 kernel has been tested on old hardware, too, or if the problem is well known but not documented (yet). Thank you in advance! Gerhard Schneider -- Gerhard
2020 Dec 03
1
Thunderbird 78
The upstream provider decided to remove OpenGPG support in its thunderbird-78 packages, see https://bugzilla.redhat.com/show_bug.cgi?id=1886962 https://bugzilla.redhat.com/show_bug.cgi?id=1886958 https://bugzilla.redhat.com/show_bug.cgi?id=1837512 recommending to either use Mozilla binaries, use Flatpak or switch to Evolution Is there any plan to provide thunderbird-78-full packages in e.g.
2005 Sep 27
2
Samba/Firewall issues?
Greetings, I am running into *possible* Samba/Firewall issues. Our Samba v3.0.11 server is also running iptables. In our log.nmbd file we have noticed the following: [2005/09/27 15:43:41, 1] libsmb/cliconnect.c:cli_connect(1313) Error connecting to 130.xx.xx.xx (Connection refused) [2005/09/27 15:50:21, 0] libsmb/nmblib.c:send_udp(790) Packet send failed to 130.xx.xx.xx(138) ERRNO=Operation
2015 Aug 19
2
Converting HVM to PV kernel CentOS7
Thanks for the reply. Sorry for the typo in the earlier mail. I have PV-HVM of CentOS 7 & I need to convert it to PV kernel. Basically here I am trying to see whether my PV_HVM kernel is vulenrable to this issue given in the following link http://seclists.org/oss-sec/2015/q3/212 In the above link, it was mentioned that the PV kernel is not vulnerable to this bug, but HVM is. It didnt say
2015 Aug 19
2
Converting HVM to PV kernel CentOS7
Thanks for the reply. If we want to have PV kernel for CentOs 7 , are there any guidelines to follow? How we can know before hand itself that this kernel is PV or HVM, without installing kernel? On Wed, Aug 19, 2015 at 11:27 AM, John R Pierce <pierce at hogranch.com> wrote: > On 8/18/2015 10:37 PM, Venkateswara Rao Dokku wrote: > >> Thanks for the reply. >> Sorry for the
2004 Jun 07
2
"Destructive" utilities
The following threads suggest that the way to reclaim memory occupied by initramfs is to remove files from it: http://groups.google.com/groups?hl=en&lr=&ie=UTF-8&frame=right&th=c6cb846bba1a7aea&seekm=SAUO.51B.21%40gated-at.bofh.it#link1 http://seclists.org/lists/linux-kernel/2003/Dec/0707.html However, there is no way to do it using utilities provided by klibs. Could you
2006 Feb 14
11
[Bug 449] [patch] mount-point+inode ipt_owner patch (created 18 months ago)
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=449 ------- Additional Comments From lkcl@lkcl.net 2006-02-14 19:19 MET ------- Created an attachment (id=212) --> (https://bugzilla.netfilter.org/bugzilla/attachment.cgi?id=212&action=view) patch to ipt_owner.c for "mountpoint+inode" functionality -- Configure bugmail:
2011 Apr 01
0
on "BSD derived RFC3173 IPComp encapsulation will expand arbitrarily nested payload"
Hi, as some IPSec users might be worried about the "BSD derived RFC3173 IPComp encapsulation will expand arbitrarily nested payload" from http://seclists.org/fulldisclosure/2011/Apr/0 , here's some braindump: To be affected it's believed that you need to 1) manually compile in IPSEC (not done in GENERIC or the release), 2) have an entry for ipcomp in your security