similar to: Kernel update for Centos 4

Displaying 20 results from an estimated 100000 matches similar to: "Kernel update for Centos 4"

2017 Jan 12
1
[Security Advisory] RHSA-2017:0036 Important: kernel security and bug fix update
Any word on this update for CentOS 6? This one seems pretty bad if it's a remote exploit. -- Matt Phelps System Administrator, Computation Facility Harvard - Smithsonian Center for Astrophysics mphelps at cfa.harvard.edu, http://www.cfa.harvard.edu ---------- Forwarded message ---------- From: Red Hat Errata Notifications <errata at redhat.com> Date: Tue, Jan 10, 2017 at 5:19 PM
2009 Mar 23
5
Getting ready for CentOS 5.4
Hi, Since the release of CentOS 5.3 is imminent(?) I'd like to ask a question regarding why did it took so long to be released and, more important, suggest some actions in order to reduce this time if I can assume what caused this delay. First I'd like to make sure I am not complaining about this delay between the RHEL and CentOS releases per se. I did not help in any way to make it
2008 May 17
3
kernel-2.6.9-67.0.15.plus.c4.i586.rpm
Are there plans to release kernel-2.6.9-67.0.15.plus.c4.i586.rpm ?? Thanks, Barry
2008 Dec 02
2
Any idea when we will have updated kmod-drbd82 rpm for the latest kernel?
Hi, After searching the archive I found one post (last october) complaining about lack of kmod-drbd2 rpm for the lastest kernels. Almost two months have passed and no sign of the rpm I was wondering if the mantainer has some news about it. Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL:
2008 Feb 10
3
Bug#464969: xen-hypervisor-3.2-1-i386: Linux mmap()/vmsplice() exploit causes memory map corruption in hypervisor regardless of domain privilege
Package: xen-hypervisor-3.2-1-i386 Version: 3.2-1 Severity: critical Tags: security Justification: DoS of entire system regardless of privilege When running the exploit listed in bug 464953 [1], Xen's memory state becomes corrupted and the hypervisor eventually crashes, taking all of the domU's with it. As such, this breaks operational behaviour, so I have marked this as critical. [1]
2007 Oct 01
16
are Xen 3.1.0 kernels CVE-2007-4573 vulnerable
Does anyone know if the Xen 3.1.0 kernels as distributed in the "open source" tarballs (x86_64 version) are vulnerable to the recently-announced vulnerability CVE-2007-4573? IF so, is there any plan to release patched tarballs anytime soon? Thanks Steve Timm -- ------------------------------------------------------------------ Steven C. Timm, Ph.D (630) 840-8525 timm@fnal.gov
2006 Oct 21
4
CentOS 3.8 Kernel Update with NVIDIA Video Card
I need some advice. I updated the kernel but when I restarted my computer I got the following error message: -- I cannot start the X server (your graphical interface). It is likely that it is not set up correctly. ... Failed to load the NVIDIA kernel module! -- I've started my computer using the old kernel. I found out that there's a new nvidia driver so I will also update it.
2009 Sep 15
3
FreeBSD bug grants local root access (FreeBSD 6.x)
Hi, Any info on this subject on http://www.theregister.co.uk/2009/09/14/freebsd_security_bug/ -- Frederique
2009 Aug 14
1
Kernel NULL pointer vulnerability
Hi all. Julien Tinnes and Tavis Ormandy from the Google Security Team have recently found a Linux kernel vulnerability which affects all 2.4 and 2.6 kernels since 2001 on all architectures. Please read the announcement on LWM: http://lwn.net/Articles/347006/ for further information about the vulnerability and the exploit which has been provided by Brad Spengler (you will find updates on his
2019 Apr 08
1
[PATCH RFC 0/4] vsock/virtio: optimizations to increase the throughput
On Mon, Apr 08, 2019 at 02:43:28PM +0800, Jason Wang wrote: > Another thing that may help is to implement sendpage(), which will greatly > improve the performance. I can't find documentation for ->sendpage(). Is the idea that you get a struct page for the payload and can do zero-copy tx? (And can userspace still write to the page, invalidating checksums in the header?) Stefan
2003 Jan 30
2
Can't see all of the directories in a share with 2.2.7a-1 &RH8...but older version/kernel can
could spaces in the names be an issue? -- Christopher Barry Manager of Information Systems InfiniCon Systems http://www.infiniconsys.com office: 610.233.4747 direct: 610.233.4870 cell: 267.879.8321 -----Original Message----- From: Joe Gerkman [mailto:joe.gerkman@gartner.com] Sent: Thursday, January 30, 2003 1:38 PM To: samba@lists.samba.org Subject: [Samba] Can't see all of the
2008 Feb 10
2
Root exploit in the wild
https://bugzilla.redhat.com/show_bug.cgi?id=432251 Mentioned on Slashdot here: http://it.slashdot.org/article.pl?sid=08/02/10/2011257 Fedora bug report here: https://bugzilla.redhat.com/show_bug.cgi?id=432229 -- MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
2016 Aug 12
2
Linux TCP flaw
On 12/08/16 17:56, Barry Brimer wrote: >> [root at vps ~]# uname -r >> 2.6.32-042stab108.7 > > Not needed. This affects 3.6+ kernels. You don't have one of those. It affects RHEL6 which runs 2.6.32, they backported the features that it affects. If the above openvz kernel was based on a RHEL6 kernel (and I'd guess it was) then it's affected. Peter
1997 Jan 29
5
evidence/timelines that show linux is "more secure"
I''m looking for some evidence, backup up with dates and references, that shows that the Linux community responds to security problems more quickly than other OS vendors, and thus might be considered "more secure". A number of fairly high profile corporations are starting to look for such information as they consider Linux as an alternative solution to other UNIXes. Something
2017 Mar 29
1
sound problems... config?
On Tue, 28 Mar 2017, Alice Wonder wrote: > On 03/28/2017 05:53 PM, ken wrote: >> The www has failed me with this, so I'm trying you guys. Sound worked >> great out of the box when I installed 7.2... Yay! I could watch all >> kinds of videos, like on facebook and youtube. And I could listen to >> most podcasts too. But then something happened. It was either a
2012 Jun 14
11
PV privilege escalation - advisory
Hello, we are using 3.4.3 from Gitco.de on 64bit Centos 5.8 and we have PV guests 64bit. According to described security bug we are in danger. What do you suggest? Wait for gitco update or build xen own with patch? Br Peter
2018 Jan 03
2
Dovecot 2.3 - using doveadm as non-root?
Hi dovecot developers and users, I recently upgraded my server running Arch Linux to dovecot 2.3.0, and I noticed some of my cron jobs started issuing me error messages. These cron jobs run as a non-root user associated with my mail account, and they use doveadm to tidy things up (ex. purging the trash, moving old mail in certain folders into the trash). The error message is: > Error:
2014 Mar 20
2
io mode=native precisions
Hi, Before switching to io mode=native, I wanted to check if there are any disadvantages or potential problem with this setting. I virtio-blk data plane required to use this setting effectively? (as illustrated here: http://blog.vmsplice.net/2013/03/new-in-qemu-14-high-performance-virtio.html) Is there a requirement on the host kernel (eg minimum version)? Thanks in advance Raph
2007 Mar 14
2
OpenBSD IPv6 remote kernel buffer overflow. FreeBSD has this too?
Good day. Just spotted the new advisory from CORE: http://www.securityfocus.com/archive/1/462728/30/0/threaded Not an expert, but FreeBSD's src/sys/kern/uipc_mbuf2.c has the very simular code. Robert, anyone, could you please check? Thank you. -- Eygene
2003 Jan 22
1
FW: Microsoft Security Bulletin MS02-070: Flaw in SMB Signing Could Enable Group Policy to be Modified (309376)
All, Could this patch in any way cause problems with samba? Thanks, -- Christopher Barry Manager of Information Systems InfiniCon Systems http://www.infiniconsys.com office:610.233.ISIS (4747) direct:610.233.4870 cell:267.879.8321 -----Original Message----- From: Microsoft [mailto:0_43315_DF3995CE-B70B-4C45-84DF-1BC91F60239E_US@Newsletters.Micr osoft.com] Sent: Wednesday, January 22, 2003