Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme im Kernel
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme im Kernel
ID: FEDORA-2012-1503
Distribution: Fedora
Plattformen: Fedora 15
Datum: So, 12. Februar 2012, 13:46
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1083
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1162
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3191
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4077
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4086
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0056
Applikationen: Linux

Originalnachricht

Name        : kernel
Product : Fedora 15
Version : 2.6.42.3
Release : 2.fc15
URL : http://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

-------------------------------------------------------------------------------
-
Update Information:

CVE-2011-4086: jbd2: unmapped buffer with _Unwritten or _Delay flags set can
lead to DoS (rhbz 788260)
This update rebases the kernel to the newest upstream stable release (3.2.3).
As with previous updates, it presents itself as 2.6.xx still, for compatibility reasons.

-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Feb 8 2012 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-4086: jbd2: unmapped buffer with _Unwritten or _Delay flags
set can lead to DoS (rhbz 788260)
- Drop patch that was NAKd upstream (rhbz 783211)
- Fix e1000e Tx hang check (rhbz 785806)
* Sun Feb 5 2012 Dave Jones <davej@redhat.com>
- Remove unnecessary block-stray-block-put-after-teardown.patch
- readahead: fix pipeline break caused by block plug
* Fri Feb 3 2012 Dave Jones <davej@redhat.com>
- Linux 3.2.3
* Thu Feb 2 2012 Dennis Gilmore <dennis@ausil.us>
- add patch to ensure that mfd-core is builtin when building nvec on tegra
- build nvec-leds on tegra kernel
* Wed Feb 1 2012 Dave Jones <davej@redhat.com>
- Revert more f16 config changes that shouldn't be in f15.
* Wed Feb 1 2012 Dave Jones <davej@redhat.com>
- Revert the f16 use-ext4-for-ext2/ext3 change.
* Tue Jan 31 2012 Dennis Gilmore <dennis@ausil.us>
- diable TOUCHSCREEN_EETI on all arm arches
- add patch for arm mtd
- add patch for stmmac on arm
- disable USB_IMX21_HCD pn imx
- enable CACHE_L2X0 on imx
* Mon Jan 30 2012 Dave Jones <davej@redhat.com>
- Enable kmemleak (off by default) in kernel-debug (rhbz 782419)
* Mon Jan 30 2012 Dave Jones <davej@redhat.com>
- Test fix for realtek_async_autopm oops from Stanislaw Gruszka (rhbz 784345)
* Mon Jan 30 2012 Dave Jones <davej@redhat.com>
- Restore the Savage DRM and several others that were accidentally
early-deprecated.
* Mon Jan 30 2012 John W. Linville <linville@redhat.com>
- Reinstate patch to remove overlap between bcma/b43 and brcmsmac
* Mon Jan 30 2012 Dave Jones <davej@redhat.com> 2.6.42.2-1
- Rebase to 3.2.2
* Mon Jan 23 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.10-3
- Fix NULL pointer dereference in sym53c8xx module (rhbz 781625)
* Fri Jan 20 2012 Josh Boyer <jwboyer@redhat.com>
- Add mac80211 deauth fix pointed out by Stanislaw Gruszka
* Wed Jan 18 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.10-2
- Fix broken procfs backport (rhbz 782961)
* Wed Jan 18 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.10-1
- Linux 3.1.10
- /proc/pid/* information leak (rhbz 782686)
* Wed Jan 18 2012 Dennis Gilmore <dennis@ausil.us>
- build perf on armv7hl
* Wed Jan 18 2012 Josh Boyer <jwboyer@redhat.com>
- CVE-2012-0056 proc: clean up and fix /proc/<pid>/mem (rhbz 782681)
- loop: prevent information leak after failed read (rhbz 782687)
* Tue Jan 17 2012 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-4127 possible privilege escalation via SG_IO ioctl (rhbz 769911)
* Sun Jan 15 2012 Josh Boyer <jwboyer@redhat.com>
- Avoid packaging symlinks for kernel-doc files (rhbz 767351)
* Fri Jan 13 2012 Josh Boyer <jwboyer@redhat.com>
- Fix verbose logging messages in the rtl8192cu driver (rhbz 728740)
* Fri Jan 13 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.9-1
- Linux 3.1.9
- CVE-2012-0045 kvm: syscall instruction induced guest panic (rhbz 773392)
* Wed Jan 11 2012 Josh Boyer <jwboyer@redhat.com>
- Patch from Stanislaw Gruszka to fix NULL ptr deref in mac80211 (rhbz 769766)
* Tue Jan 10 2012 Josh Boyer <jwboyer@redhat.com>
- Fix ext3/ext4 corrupted bitmap error path (pointed out by Eric Sandeen)
* Fri Jan 6 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.8-1
- Linux 3.1.8
* Wed Jan 4 2012 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-4347 kvm: device assignment DoS (rhbz 770096)
* Tue Jan 3 2012 Josh Boyer <jwboyer@redhat.com> 2.6.41.7-1
- Linux 3.1.7
* Tue Jan 3 2012 Josh Boyer <jwboyer@redhat.com>
- Add bluetooth support for BCM20102A0 (rhbz 770233)
* Tue Jan 3 2012 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-4622 kvm: pit timer with no irqchip crashes the system (rhbz 770102)
* Tue Jan 3 2012 Dave Jones <davej@redhat.com>
- thp: reduce khugepaged freezing latency (rhbz 771006)
* Wed Dec 21 2011 Dave Jones <davej@redhat.com> 2.6.41.6-1
- Linux 3.1.6 (Fedora 2.6.31.6)
* Wed Dec 21 2011 Dave Jones <davej@redhat.com> 2.6.41.5-5
- Reinstate the route cache garbage collector.
* Tue Dec 20 2011 Josh Boyer <jwboyer@redhat.com>
- Fix config options in arm configs after latest commits
- Backport upstream fix for b44_poll oops (rhbz #741117)
* Mon Dec 19 2011 Dave Jones <davej@redhat.com>
- x86, dumpstack: Fix code bytes breakage due to missing KERN_CONT
* Thu Dec 15 2011 Dennis Gilmore <dennis@ausil.us>
- build imx highbank and kirkwood kernel variants on arm
- add patch for tegra usb storage resets
- omap config cleanups from dmarlin
* Thu Dec 15 2011 Josh Boyer <jwboyer@redhat.com> - 2.6.41.5-4
- Add patch to fix Intel wifi regression in 3.1.5 (rhbz 767173)
- Add patch from Jeff Layton to fix suspend with NFS (rhbz #717735)
- Backport ALPS touchpad patches from input/next branch (rhbz #590880)
* Thu Dec 15 2011 Dave Jones <davej@redhat.com> - 2.6.41.5-3
- Disable Intel IOMMU by default.
* Fri Dec 9 2011 Josh Boyer <jwboyer@redhat.com> 2.6.41.5-1
- Linux 3.1.5 (Fedora 2.6.41.5)
* Thu Dec 8 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.5-0.rc2.1
- Linux 3.1.5-rc2 (Fedora 2.6.41.5-rc2)
- Fix wrong link speed on some sky2 network adapters (rhbz #757839)
* Wed Dec 7 2011 Chuck Ebbert <cebbert@redhat.com>
- Linux 3.1.5-rc1 (Fedora 2.6.41.5-rc1)
- Comment out merged patches:
xfs-Fix-possible-memory-corruption-in-xfs_readlink.patch
rtlwifi-fix-lps_lock-deadlock.patch
* Tue Dec 6 2011 Chuck Ebbert <cebbert@redhat.com>
- Disable uas until someone can fix it (rhbz #717633)
* Tue Dec 6 2011 Josh Boyer <jwboyer@redhat.com>
- Add reworked pci ASPM patch from Matthew Garrett
* Mon Dec 5 2011 Josh Boyer <jwboyer@redhat.com>
- Only print the apm_cpu_idle message once (rhbz #760341)
* Mon Dec 5 2011 Dave Jones <davej@redhat.com>
- Switch from -Os to -O2
* Thu Dec 1 2011 Josh Boyer <jwboyer@redhat.com>
- Apply patch to revert mac80211 scan optimizations (rhbz #731365)
- Disable the existing brcm80211 staging drivers (rhbz #759109)
* Wed Nov 30 2011 Josh Boyer <jwboyer@redhat.com>
- Include commit 3940d6185 from JJ Ding in elantech.patch
* Tue Nov 29 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix deadlock in rtlwifi (rhbz #755154)
- Drop drm-intel-make-lvds-work.patch (rhbz #731296)
* Mon Nov 28 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.4-1
- Linux 3.1.4 (Fedora 2.6.41.4)
* Mon Nov 28 2011 Chuck Ebbert <cebbert@redhat.com> 3.1.4-1
- Linux 3.1.4
* Mon Nov 28 2011 Chuck Ebbert <cebbert@redhat.com>
- Fix IRQ error preventing load of cciss module (rhbz#754907)
* Mon Nov 28 2011 Ben Skeggs <bskeggs@redhat.com>
- nouveau: fix two instances of an oops in ttm clear() (rhbz#751753)
* Mon Nov 28 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.3-1
- Fake version 2.6.4X by changing UTSNAME
(instead of changing the internal kernel version)
* Sun Nov 27 2011 Chuck Ebbert <cebbert@redhat.com>
- Linux 3.1.3 (Fedora 2.6.41.3)
* Wed Nov 23 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.3-0.rc1.1
- Linux 3.1.3-rc1 (Fedora 2.6.41.3-rc1)
- Comment out merged patches:
usb-add-quirk-for-logitech-webcams.patch
ip6_tunnel-copy-parms.name-after-register_netdevice.patch
* Tue Nov 22 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.2-1
- Linux 3.1.2 (Fedora 2.6.41.2)
* Sat Nov 19 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.2-0.rc1.1
- Linux 3.1.2-rc1 (Fedora 2.6.41.2-rc1)
* Fri Nov 18 2011 Dennis Gilmore <dennis@ausil.us>
- enable selinux to work on arm
* Wed Nov 16 2011 Kyle McMartin <kmcmartin@redhat.com>
- Work around #663080 on s390x and restore building perf there.
* Tue Nov 15 2011 Dave Jones <davej@redhat.com>
- mm: Do not stall in synchronous compaction for THP allocations
* Mon Nov 14 2011 Josh Boyer <jwboyer@redhat.com>
- Patch from Joshua Roys to add rtl8192* to modules.networking (rhbz 753645)
- Add patch for wacom tablets for Bastien Nocera (upstream 3797ef6b6)
- Add patch to fix ip6_tunnel naming (rhbz 751165)
- Quite warning in apm_cpu_idle (rhbz 753776)
* Mon Nov 14 2011 Josh Boyer <jwboyer@redhat.com> 2.6.41.1-2
- CVE-2011-4131: nfs4_getfacl decoding kernel oops (rhbz 753236)
- CVE-2011-4132: jbd/jbd2: invalid value of first log block leads to oops (rhbz
753346)
* Fri Nov 11 2011 Chuck Ebbert <cebbert@redhat.com>
- Use the same naming scheme as rawhide for -stable RC kernels
(e.g. 2.6.41.1-0.rc1.1 instead of 2.6.41.1-1.rc1)
* Fri Nov 11 2011 Josh Boyer <jwboyer@redhat.com> 2.6.41.1-1
- Linux 3.1.1
* Fri Nov 11 2011 John W. Linville <linville@redhat.com>
- Remove overlap between bcma/b43 and brcmsmac and reenable bcm4331
* Thu Nov 10 2011 Chuck Ebbert <cebbert@redhat.com>
- Sync samsung-laptop driver with what's in 3.2 (rhbz 747560)
* Wed Nov 9 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.41.1-1.rc1
- Linux 3.1.1-rc1 (Fedora 2.6.41.1-rc1)
- Comment out merged patches, will drop when release is final:
ums-realtek-driver-uses-stack-memory-for-DMA.patch
epoll-fix-spurious-lockdep-warnings.patch
crypto-register-cryptd-first.patch
add-macbookair41-keyboard.patch
powerpc-Fix-deadlock-in-icswx-code.patch
iwlagn-fix-ht_params-NULL-pointer-dereference.patch
mmc-Always-check-for-lower-base-frequency-quirk-for-.patch
media-DiBcom-protect-the-I2C-bufer-access.patch
media-dib0700-protect-the-dib0700-buffer-access.patch
WMI-properly-cleanup-devices-to-avoid-crashes.patch
* Wed Nov 9 2011 John W. Linville <linville@redhat.com>
- Backport brcm80211 from 3.2-rc1
* Mon Nov 7 2011 Dave Jones <davej@redhat.com>
- Rebase to 3.1.0
* Thu Nov 3 2011 Josh Boyer <jwboyer@redhat.com>
- Add patches queued for 3.2 for elantech driver (rhbz 728607)
* Wed Nov 2 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix oops when removing wmi module (rhbz 706574)
* Tue Nov 1 2011 Dave Jones <davej@redhat.com> 2.6.40.8-5
- allow building the perf rpm for ARM (rhbz 741325)
* Tue Nov 1 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.8-4
- Drop x86-efi-Calling-__pa-with-an-ioremap-address-is-invalid (rhbz 748516)
* Tue Nov 1 2011 Dave Jones <davej@redhat.com>
- Add another Sony laptop to the nonvs blacklist. (rhbz 641789)
* Mon Oct 31 2011 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-4097: oom_badness() integer overflow (rhbz 750402)
* Fri Oct 28 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to prevent tracebacks on a warning in floppy.c (rhbz 749887)
* Wed Oct 26 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.8-2
- CVE-2011-4077: xfs: potential buffer overflow in xfs_readlink() (rhbz 749166)
* Tue Oct 25 2011 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-3347: be2net: promiscuous mode and non-member VLAN packets DoS (rhbz
748691)
- CVE-2011-1083: excessive in kernel CPU consumption when creating large nested
epoll structures (rhbz 748668)
* Tue Oct 25 2011 Josh Boyer <jwboyer@redhat.com>
- Linux 3.0.8 stable release
* Mon Oct 24 2011 Chuck Ebbert <cebbert@redhat.com>
- Add patch from LKML to fix Samsung notebook brightness flicker (rhbz 737108)
* Mon Oct 24 2011 Dave Jones <davej@redhat.com>
- Print modules list from bad_page()
* Mon Oct 24 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.7-3
- Backport 3 fixed from linux-next to fix dib0700 playback (rhbz 733827)
* Fri Oct 21 2011 Dave Jones <davej@redhat.com>
- Lower severity of Radeon lockup messages.
* Thu Oct 20 2011 Josh Boyer <jwboyer@redhat.com>
- Add backport for P4 watchdog and perf support from Don Zickus (rhbz 713675)
* Wed Oct 19 2011 Dave Jones <davej@redhat.com>
- Add Sony VGN-FW21E to nonvs blacklist. (rhbz 641789)
* Tue Oct 18 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix invalid EFI remap calls from Matt Fleming
- Add patch to fix lock inversion introduced in 3.0.7
* Mon Oct 17 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.7-0
- Linux 3.0.7 stable release
- Add two patches to fix stalls in khugepaged (rhbz 735946)
* Thu Oct 13 2011 Josh Boyer <jwboyer@redhat.com>
- Update usb-add-quirk-for-logitech-webcams.patch with C600 ID (rhbz 742010)
* Thu Oct 13 2011 Adam Jackson <ajax@redhat.com>
- drm/i915: Treat SDVO LVDS as digital when parsing EDID (#729882)
* Tue Oct 11 2011 Josh Boyer <jwboyer@redhat.com>
- fix memory leak in fuse (rhbz 745241)
* Tue Oct 11 2011 Dave Jones <davej@redhat.com>
- add e1000e workaround for packet drop on 82579 at 100Mbps (rhbz 713315)
* Thu Oct 6 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix base frequency check for Ricoh e823 devices (rhbz 722509)
* Mon Oct 3 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.6-0
- Linux 3.0.6 stable release
* Mon Oct 3 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.4-6
- Add patch to fix PIE execution when ASLR is disabled at runtime (rhbz 708563)
* Thu Sep 29 2011 Josh Boyer <jwboyer@redhat.com>
- Backport two upstream patches to fix rhbz 700718
* Wed Sep 28 2011 Josh Boyer <jwboyer@redhat.com>
- Backport upstream block patch to try and fix a number of oopses we're
seeing
with USB drive removals
- Update usb-add-quirk-for-logitech-webcams.patch (rhbz 742010)
* Tue Sep 27 2011 Josh Boyer <jwboyer@redhat.com>
- Backport support for Samsung n150 class machines (rhbz 496975)
* Mon Sep 26 2011 Chuck Ebbert <cebbert@redhat.com>
- Fix breakage of Apple MagicMouse/Trackpad (rhbz #714381)
* Fri Sep 23 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix 1 second delay from MD driver during shutdown (rhbz 740645)
- CVE-2011-1161 CVE-2011-1162: tpm: infoleaks
* Thu Sep 22 2011 Dennis Gilmore <dennis@ausil.us>
- build a vmlinux image on sparc64
* Thu Sep 15 2011 Josh Boyer <jwboyer@redhat.com>
- CVE-2011-3191: cifs: fix possible memory corruption in CIFSFindNext
* Wed Sep 7 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix oops when linking entities in ucvideo (rhbz 735437)
* Wed Aug 31 2011 Dave Jones <davej@redhat.com>
- Reinstate some conflicts: that disappeared during the rebase (rhbz 710646)
* Tue Aug 30 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40.4-5
- Fix kconfig error in patch for rhbz 606017
* Tue Aug 30 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.40.4-4
- Fix unsafe pointer access in sendmsg/sendmmsg
* Tue Aug 30 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix rhbz 606017
* Mon Aug 29 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.40.4-3
- Linux 3.0.4
* Sat Aug 27 2011 Dave Jones <davej@redhat.com>
- Fix get_gate_vma usage in 32bit NX emulation.
* Fri Aug 26 2011 Chuck Ebbert <cebbert@redhat.com>
- Add fixes for cifs mount oopses (rhbz#727927 rhbz#731278 rhbz#732934)
* Thu Aug 25 2011 Chuck Ebbert <cebbert@redhat.com>
- Reduce severity of host bridge window conflict warnings (rhbz#729652)
* Thu Aug 25 2011 Chuck Ebbert <cebbert@redhat.com> 2.6.40.3-2
- Add patches queued for 3.0.4
- Comment out xen-blkfront-name-adjust.patch, now queued for -stable
* Thu Aug 25 2011 Chuck Ebbert <cebbert@redhat.com>
- VFS: Fix automount for negative autofs dentries (rhbz#719607)
* Thu Aug 25 2011 Ben Skeggs <bskeggs@redhat.com>
- nouveau: add patch fixing ttm issues that lead to oopses/corruption
(rhbz#699551)
* Wed Aug 24 2011 Chuck Ebbert <cebbert@redhat.com>
- Automate the kernel version faking.
* Tue Aug 23 2011 Ben Skeggs <bskeggs@redhat.com>
- nouveau: pull patches from 3.1 to fix some suspend/hibernate problems
(rhbz#730582)
* Mon Aug 22 2011 Dave Jones <davej@redhat.com>
- Revert 'iwlwifi: advertise max aggregate size'. (rhbz 708747)
* Mon Aug 22 2011 Chuck Ebbert <cebbert@redhat.com>
- Update to 3.0.3-final
* Mon Aug 22 2011 Dave Jones <davej@redhat.com>
- Avoid false quiescent states in rcutree with CONFIG_RCU_FAST_NO_HZ. (rhbz
577968)
* Fri Aug 19 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix race between cryptd and aesni (rhbz 721002)
* Wed Aug 17 2011 Dennis Gilmore <dennis@ausil.us>
- add patch to correctly initialise usb on trimslice systems
- build in usb-storage on tegra, internal ssd on trimslice is connected to usb
* Tue Aug 16 2011 Dennis Gilmore <dennis@ausil.us>
- add patch to work around gcc bug on arm
* Mon Aug 15 2011 Dave Jones <davej@redhat.com> 2.6.40.3-0
- Apply patches from 3.0.3-rc1
* Mon Aug 15 2011 Dave Jones <davej@redhat.com>
- Apply patches from 3.0.2
* Mon Aug 15 2011 Dave Jones <davej@redhat.com>
- CVE-2011-2905 perf tools may parse user-controlled config file. (rhbz 729809)
* Sat Aug 13 2011 Dave Jones <davej@redhat.com>
- Apply patches from 3.0.2rc1
* Thu Aug 11 2011 Dennis Gilmore <dennis@ausil.us>
- add config for arm tegra devices
- setup kernel to build omap image (patch from David Marlin)
- setup kernel to build tegra image based on omap work
- add arm device tree patches
* Thu Aug 11 2011 Josh Boyer <jwboyer@redhat.com>
- Add munged together patch for rhbz 729269
* Thu Aug 11 2011 Dave Jones <davej@redhat.com>
- Fix Xen blk device naming (rhbz 729340)
* Tue Aug 9 2011 Josh Boyer <jwboyer@redhat.com>
- Add Makefile.config and ARM config changes from David Marlin
* Tue Aug 9 2011 Dave Jones <davej@redhat.com>
- ptrace_report_syscall: check if TIF_SYSCALL_EMU is defined
* Tue Aug 9 2011 Dave Jones <davej@redhat.com>
- Enable CONFIG_SAMSUNG_LAPTOP (rhbz 729363)
* Tue Aug 9 2011 Dave Jones <davej@redhat.com> 2.6.40.1-2
- Fix stray block put after queue teardown (rhbz 728872)
* Sun Aug 7 2011 Dave Jones <davej@redhat.com>
- Utrace fixes. (rhbz 728379)
* Fri Aug 5 2011 Dave Jones <davej@redhat.com> 2.6.40.1-1
- Revert f16-only change that made IPV6 built-in.
* Fri Aug 5 2011 Dave Jones <davej@redhat.com>
- Final 3.0.1 diff.
* Thu Aug 4 2011 Dave Jones <davej@redhat.com>
- Drop neuter_intel_microcode_load.patch (rhbz 690930)
* Wed Aug 3 2011 Dave Jones <davej@redhat.com>
- iwlagn: check for !priv->txq in iwlagn_wait_tx_queue_empty (rhbz 728044)
* Wed Aug 3 2011 Dave Jones <davej@redhat.com>
- Apply patches from patch-3.0.1-rc1
* Wed Aug 3 2011 John W. Linville <linville@redhat.com>
- Disable CONFIG_BCMA since no driver currently uses it (rhbz 727796)
* Wed Aug 3 2011 Josh Boyer <jwboyer@redhat.com>
- rt2x00: Add device ID for RT539F device. (rhbz 720594)
- Add patch to fix backtrace in cdc_ncm driver (rhbz 720128)
- Add patch to fix backtrace in usm-realtek driver (rhbz 720054)
* Tue Aug 2 2011 Josh Boyer <jwboyer@redhat.com>
- Fix epoll recursive lockdep warnings (rhbz 722472)
* Tue Aug 2 2011 Josh Boyer <jwboyer@redhat.com>
- Add patch to fix HFSPlus filesystem mounting (rhbz 720771)
* Tue Aug 2 2011 Dave Jones <davej@redhat.com>
- Change USB_SERIAL_OPTION back to modular. (rhbz 727680)
* Tue Aug 2 2011 Josh Boyer <jwboyer@redhat.com> 2.6.40-5
- Add change from Yanko Kaneti to get the rt2x00 drivers in modules.networking
(rhbz 708314)
* Fri Jul 29 2011 Dave Jones <davej@redhat.com> 2.6.40-4
- Re-add utrace, which got accidentally dropped during the rebase.
* Thu Jul 28 2011 Dave Jones <davej@redhat.com> 2.6.40-3
- Fix module-init-tools conflict:
* Thu Jul 28 2011 Dave Jones <davej@redhat.com> 2.6.40-2
- fix crash in scsi_dispatch_cmd()
* Thu Jul 28 2011 Dave Jones <davej@redhat.com> 2.6.40-1
- Turn off debugging options. (make release)
* Tue Jul 26 2011 Dave Jones <davej@redhat.com> 2.6.40-0
- Rebase to final 3.0 (munge to 2.6.40-0)
* Thu Jun 30 2011 Kyle McMartin <kmcmartin@redhat.com>
2.6.40-0.rc5.git0.1
- More than meets the eye, it's Linux 3.0-rc5 in disguise.
* Mon Jun 27 2011 Dave Jones <davej@redhat.com>
- Disable CONFIG_CRYPTO_MANAGER_DISABLE_TESTS, as this also disables FIPS (rhbz
716942)
* Thu Jun 23 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc4.git3.1
- Linux 3.0-rc4-git3
- Drop linux-3.0-fix-uts-release.patch, and instead just perl the Makefile
- linux-2.6-silence-noise.patch: fix context
- iwlagn-fix-dma-direction.patch: fix DMAR errors (for me at least)
* Wed Jun 22 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc4.git0.2
- Re-enable debuginfo generation. Thanks to Richard Jones for noticing... no
wonder builds had been so quick lately.
* Tue Jun 21 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc4.git0.1
- Linux 3.0-rc4 (getting closer...)
* Fri Jun 17 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc3.git6.1
- Update to 3.0-rc3-git6
* Fri Jun 17 2011 Dave Jones <davej@redhat.com>
- drop qcserial 'compile fix' that was just duplicating an include.
- drop struct sizeof debug patch. (no real value. not upstreamable)
- drop linux-2.6-debug-always-inline-kzalloc.patch.
Can't recall why this was added. Can easily re-add if deemed necessary.
* Fri Jun 17 2011 Kyle McMartin <kmcmartin@redhat.com>
- linux-2.6-defaults-pci_no_msi.patch: drop, haven't toggled the default
in many moons.
- linux-2.6-defaults-pci_use_crs.patch: ditto.
- linux-2.6-selinux-mprotect-checks.patch: upstream a while ago.
- drm-i915-gen4-has-non-power-of-two-strides.patch: drop buggy bugfix
- drop some more unapplied crud.
- We haven't applied firewire patches in a dogs age.
* Fri Jun 17 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc3.git5.1
- Try updating to a git snapshot for the first time in 3.0-rc,
update to 3.0-rc3-git5
- Fix a subtle bug I introduced in 3.0-rc1, "patch-3." is 9 letters,
not 10.
* Thu Jun 16 2011 Kyle McMartin <kmcmartin@redhat.com>
- Disable mm patches which had been submitted against 2.6.39, as Rik reports
they seem to aggravate a VM_BUG_ON. More investigation is necessary.
* Wed Jun 15 2011 Kyle McMartin <kmcmartin@redhat.com>
- Conflict with pre-3.2.1-5 versions of mdadm. (#710646)
* Wed Jun 15 2011 Kyle McMartin <kmcmartin@redhat.com>
- Build in aesni-intel on i686 for symmetry with 64-bit.
* Tue Jun 14 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc3.git0.3
- Fix libdm conflict (whose bright idea was it to give subpackages differing
version numbers?)
* Tue Jun 14 2011 Kyle McMartin <kmcmartin@redhat.com>
- Update to 3.0-rc3, add another conflicts to deal with 2 digit
versions (libdm.)
- Simplify linux-3.0-fix-uts-release.patch now that SUBLEVEL is optional.
- revert-ftrace-remove-unnecessary-disabling-of-irqs.patch: drop upstreamed
patch.
- drm-intel-eeebox-eb1007-quirk.patch: ditto.
- ath5k-disable-fast-channel-switching-by-default.patch: ditto.
* Thu Jun 9 2011 Kyle McMartin <kmcmartin@redhat.com>
- ath5k-disable-fast-channel-switching-by-default.patch (rhbz#709122)
(korgbz#34992) [a99168ee in wireless-next]
* Thu Jun 9 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc2.git0.2
- rhbz#710921: revert-ftrace-remove-unnecessary-disabling-of-irqs.patch
* Wed Jun 8 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc2.git0.1
- Update to 3.0-rc2, rebase utsname fix.
- Build IPv6 into the kernel for a variety of reasons
(http://lists.fedoraproject.org/pipermail/kernel/2011-June/003105.html)
* Mon Jun 6 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc1.git0.3
- Conflict with module-init-tools older than 3.13 to ensure the
3.0 transition is handled correctly.
* Wed Jun 1 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc1.git0.2
- Fix utsname for 3.0-rc1
* Mon May 30 2011 Kyle McMartin <kmcmartin@redhat.com> 3.0-0.rc1.git0.1
- Linux 3.0-rc1 (won't build until module-init-tools gets an update.)
* Mon May 30 2011 Kyle McMartin <kyle@redhat.com>
- Trimmed changelog, see fedpkg git for earlier history.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #788260 - CVE-2011-4086 kernel: jbd2: unmapped buffer with
_Unwritten or _Delay flags set can lead to DoS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=788260
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update kernel' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung