uname -a Linux www4.wimmekes.net 2.6.18-164.el5 #1 SMP Thu Sep 3 03:28:30 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux The following steps will be taken: Install [707xjotm] Clear garbage data on the kernel stack when handling signals. Install [ghoz0gah] CVE-2009-2849: NULL pointer dereference in md. Install [d931py55] CVE-2009-3286: Incorrect permissions check in NFSv4. Install [7surllfg] CVE-2009-3228: Information leaks in networking systems. Install [8u2ym9so] CVE-2009-3613: Remote denial of service in r8169 driver. Install [1ntkzxwg] CVE-2009-2908: NULL pointer dereference in eCryptfs. Install [ck24a9rk] CVE-2009-3547: NULL pointer dereference opening pipes. Install [v5mxqvdf] CVE-2009-2695: SELinux does not enforce mmap_min_addr sysctl. Install [culjz733] CVE-2009-3621: Denial of service shutting down abstract-namespace sockets. Install [r2md2nmn] CVE-2009-3620: NULL pointer dereference in ATI Rage 128 driver. Install [x5pyixyy] CVE-2009-3726: NFSv4: Denial of Service in NFS client. Install [bl4nb8np] CVE-2009-3612: Information leak in the netlink subsystem. Install [imnsjeo2] CVE-2007-4567: Remote denial of service in IPv6 Install [rh9etyg9] CVE-2009-4538: Denial of service in e1000e driver. Install [ud8m6yly] CVE-2009-4537: Buffer underflow in r8169 driver. Install [n7t3hv54] CVE-2009-4536: Denial of service in e1000 driver. Install [uokli30g] CVE-2009-4141: Local privilege escalation in fasync_helper(). Install [wl9i2vdp] CVE-2009-3080: Privilege Escalation in GDT driver. Install [2q455ku5] CVE-2009-4021: Denial of service in fuse_direct_io. Install [7ee16ecv] CVE-2009-4020: Buffer overflow mounting corrupted hfs filesystem. Install [wi310xfc] CVE-2009-4272: Remote DOS vulnerabilities in routing hash table. Install [sx7tsqio] CVE-2006-6304: Rewrite attack flaw in do_coredump. Install [bpmy5hee] CVE-2009-4138: NULL pointer dereference flaw in firewire-ohci driver. Install [cgf7gme8] Kernel panic in do_wp_page under heavy I/O load. Install [j6v9kthq] Kernel crash forwarding network traffic. Install [03a8wij5] CVE-2010-0437: NULL pointer dereference in ip6_dst_lookup_tail. Install [j9b4gz5o] CVE-2010-0007: Missing capabilities check in ebtables module. Install [cmtmkkrb] CVE-2010-0415: Information Leak in sys_move_pages Install [9xzlm399] CVE-2009-4308: NULL pointer dereference in ext4 decoding EROFS w/o a journal. Install [n1qfp8zi] CVE-2009-4307: Divide-by-zero mounting an ext4 filesystem. Install [uczocwm2] CVE-2010-0727: Denial of Service in GFS2 locking. Install [xsyh9uvr] Floating point state corruption after signal. Install [i3dv1qbk] CVE-2010-1085: Divide-by-zero in Intel HDA driver. Install [rlj9cyma] CVE-2010-0307: Denial of service on amd64 Install [luem5fyt] CVE-2010-1436: Privilege escalation in GFS2 server Install [thah1twk] CVE-2010-1087: Oops when truncating a file in NFS Install [02oqlq7p] CVE-2010-1088: Privilege escalation with automount symlinks Install [qhhsuzxb] CVE-2010-1187: Denial of service in TIPC Install [a8sv0as5] CVE-2010-0291: Multiple denial of service bugs in mmap and mremap Install [4r859jdr] CVE-2010-1173: Remote denial of service in SCTP Install [clp3q6gu] CVE-2010-0622: Privilege escalation by futex corruption Install [yiy681vs] CVE-2010-1437: Privilege escalation in key management Install [jdz2b6if] CVE-2010-1641: Permission check bypass in GFS2 Install [u958g9e9] CVE-2010-1084: Privilege escalation in Bluetooth subsystem. Install [w3ehfpsa] CVE-2010-2248: Remote denial of service in CIFS client. Install [loccf6ch] CVE-2010-2524: False CIFS mount via DNS cache poisoning. Install [l3hj32nw] CVE-2010-2521: Remote buffer overflow in NFSv4 server. Install [64uuywfp] CVE-2010-2226: Read access to write-only files in XFS filesystem. Install [d70b6mu3] CVE-2010-2240: Privilege escalation vulnerability in memory management. Install [50ydcp2k] CVE-2010-3081: Privilege escalation through stack underflow in compat. Install [q9ejpghj] CVE-2010-2798: Denial of service in GFS2. Install [azqvmkpj] CVE-2010-2492: Privilege Escalation in eCryptfs. Install [7nn5abmd] Improved fix to CVE-2010-1173. Install [iauwz7oz] CVE-2010-3015: Integer overflow in ext4 filesystem. Install [vspvgnbw] CVE-2010-1083: Information leak in USB implementation. Install [9u1zazdw] CVE-2010-2942: Information leaks in traffic control dump structures. Install [153glh95] CVE-2010-3904: Local privilege escalation vulnerability in RDS sockets. Install [jtuzdekt] CVE-2010-3067: Information leak in sys_io_submit. Install [wxpsxu6h] CVE-2010-3078: Information leak in xfs_ioc_fsgetxattr. Install [s75avpho] CVE-2010-3086: Denial of Service in futex atomic operations. Install [zdmji93g] CVE-2010-3477: Information leak in tcf_act_police_dump. Install [mnrpgpgg] CVE-2010-2963: Kernel memory overwrite in VIDIOCSMICROCODE. Install [w099iyz1] Buffer overflow in icmpmsg_put. Install [152hsvia] CVE-2010-3432: Remote denial of service vulnerability in SCTP. Install [wqwiix6r] CVE-2010-3442: Heap corruption vulnerability in ALSA core. Install [68xmf843] CVE-2010-3865: Integer overflow in RDS rdma page counting. Install [swtsdhab] CVE-2010-3876: Kernel information leak in packet subsystem. Install [zn1yg22q] CVE-2010-4083: Kernel information leak in semctl syscall. Install [u2sl575d] CVE-2010-4248: Race condition in __exit_signal with multithreaded exec. Install [flebcmif] CVE-2010-4242: NULL pointer dereference in Bluetooth HCI UART driver. Install [2w6lhbjl] CVE-2010-4157: Memory corruption in Intel/ICP RAID driver. Install [db0z0jv6] CVE-2010-3880: Logic error in INET_DIAG bytecode auditing. Install [vl4n52f1] CVE-2010-3858: Denial of service vulnerability with large argument lists. Install [1p5n4ch0] Mitigate denial of service attacks with large argument lists. Install [b7163rz2] CVE-2010-4161: Deadlock in socket queue subsystem. Install [pupyo5g6] CVE-2010-3859: Heap overflow vulnerability in TIPC protocol. Install [aepxbrph] CVE-2010-3296: Kernel information leak in cxgb driver. Install [ihl33e7k] CVE-2010-3877: Kernel information leak in tipc driver. Install [35vceg3x] CVE-2010-4073: Kernel information leaks in ipc compat subsystem. Install [zmf4yehg] Integer overflow in sys_remap_file_pages. Install [6chaojbh] CVE-2010-4258: Failure to revert address limit override after oops. Install [0kiioi0x] CVE-2010-4075: Kernel information leak in serial core. Install [lvsjedoy] CVE-2010-4080 and CVE-2010-4081: Information leaks in sound drivers. Install [kp7rex7e] CVE-2010-4243: Denial of service due to wrong execve memory accounting. Install [xfxusm19] CVE-2010-4158: Kernel information leak in socket filters. Install [xhu6qz3g] CVE-2010-4526: Remote denial of service vulnerability in SCTP. Install [iiqapvly] CVE-2010-4655: Information leak in ethtool_get_regs. Install [l96yc9lh] CVE-2010-4249: Local denial of service vulnerability in UNIX sockets. Install [4pgsos1i] Panic in kfree() due to race condition in acpi_bus_receive_event. Install [bd787ovs] Fix connection timeouts due to shrinking tcp window with window scaling. Install [182zzlm2] CVE-2010-1188: Use after free bug in tcp_rcv_state_process. Install [cvgowpaj] CVE-2011-1478: NULL dereference in GRO with promiscuous mode. Install [qth4hv6l] CVE-2010-4346: mmap_min_addr bypass in install_special_mapping. Install [gv6g85b7] Use-after-free in MPT driver. Install [uvgk0uas] CVE-2011-1010: Denial of service parsing malformed Mac OS partition tables. Install [92gjm27g] CVE-2011-1090: Denial of Service in NFSv4 client. Install [y49a6h5e] CVE-2011-1079: Missing validation in bnep_sock_ioctl. Install [yxi8budh] CVE-2011-1093: Remote Denial of Service in DCCP. Install [yjcqgs27] CVE-2011-0726: Information leak in /proc/[pid]/stat. Install [m0u7qmyb] CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172: Information leaks in netfilter. Install [hxm8v15z] Buffer overflow in iptables CLUSTERIP target. Install [v2chf9xo] CVE-2011-1163: Kernel information leak parsing malformed OSF partition tables. Install [imb5eyr4] USB Audio regression introduced by CVE-2010-1083 fix. Install [5wm00o6t] Denial of service in NFS server via reference count leak. Install [r0z5pjzs] Fix a packet flood when initializing a bridge device without STP. Install [48r5pq8z] CVE-2011-1577: Missing boundary checks in GPT partition handling. Install [7uxnfd59] CVE-2011-1078: Information leak in Bluetooth sco. Install [fl53oxz1] CVE-2011-1494, CVE-2011-1495: Privilege escalation in LSI MPT Fusion SAS 2.0 driver. Install [7ruql4zv] CVE-2011-1576: Denial of service with VLAN packets and GRO. Install [rj0spqi4] CVE-2011-0711: Information leak in XFS filesystem. Install [690i7li6] CVE-2011-1573: Remote denial of service in SCTP. Install [mfl6xksr] CVE-2011-1776: Missing validation for GPT partitions. Install [e6orru31] CVE-2011-0695: Remote denial of service in InfiniBand setup. Install [wtaj5tqr] CVE-2010-4649, CVE-2011-1044: Buffer overflow in InfiniBand uverb handling. Install [0wyh5c2g] CVE-2011-1745, CVE-2011-2022: Privilege escalation in AGP subsystem. Install [d23sbn34] CVE-2011-1746: Integer overflow in agp_allocate_memory. Install [rkxedi08] CVE-2011-1593: Denial of service in next_pidmap. Install [7snxw87a] CVE-2011-1182: Missing validation check in signals implementation. Install [ep6z4y56] CVE-2011-2213: Denial of service in inet_diag_bc_audit. Install [trylhilt] CVE-2011-2492: Information leak in bluetooth implementation. Install [pmzr1ia4] CVE-2011-2525: Denial of Service in packet scheduler API Go ahead [y/N]? Installing [707xjotm] Clear garbage data on the kernel stack when handling signals. Installing [ghoz0gah] CVE-2009-2849: NULL pointer dereference in md. Installing [d931py55] CVE-2009-3286: Incorrect permissions check in NFSv4. Installing [7surllfg] CVE-2009-3228: Information leaks in networking systems. Installing [8u2ym9so] CVE-2009-3613: Remote denial of service in r8169 driver. Installing [1ntkzxwg] CVE-2009-2908: NULL pointer dereference in eCryptfs. Installing [ck24a9rk] CVE-2009-3547: NULL pointer dereference opening pipes. Installing [v5mxqvdf] CVE-2009-2695: SELinux does not enforce mmap_min_addr sysctl. Installing [culjz733] CVE-2009-3621: Denial of service shutting down abstract-namespace sockets. Installing [r2md2nmn] CVE-2009-3620: NULL pointer dereference in ATI Rage 128 driver. Installing [x5pyixyy] CVE-2009-3726: NFSv4: Denial of Service in NFS client. Installing [bl4nb8np] CVE-2009-3612: Information leak in the netlink subsystem. Installing [imnsjeo2] CVE-2007-4567: Remote denial of service in IPv6 Installing [rh9etyg9] CVE-2009-4538: Denial of service in e1000e driver. Installing [ud8m6yly] CVE-2009-4537: Buffer underflow in r8169 driver. Installing [n7t3hv54] CVE-2009-4536: Denial of service in e1000 driver. Installing [uokli30g] CVE-2009-4141: Local privilege escalation in fasync_helper(). Installing [wl9i2vdp] CVE-2009-3080: Privilege Escalation in GDT driver. Installing [2q455ku5] CVE-2009-4021: Denial of service in fuse_direct_io. Installing [7ee16ecv] CVE-2009-4020: Buffer overflow mounting corrupted hfs filesystem. Installing [wi310xfc] CVE-2009-4272: Remote DOS vulnerabilities in routing hash table. Installing [sx7tsqio] CVE-2006-6304: Rewrite attack flaw in do_coredump. Installing [bpmy5hee] CVE-2009-4138: NULL pointer dereference flaw in firewire-ohci driver. Installing [cgf7gme8] Kernel panic in do_wp_page under heavy I/O load. Installing [j6v9kthq] Kernel crash forwarding network traffic. Installing [03a8wij5] CVE-2010-0437: NULL pointer dereference in ip6_dst_lookup_tail. Installing [j9b4gz5o] CVE-2010-0007: Missing capabilities check in ebtables module. Installing [cmtmkkrb] CVE-2010-0415: Information Leak in sys_move_pages Installing [9xzlm399] CVE-2009-4308: NULL pointer dereference in ext4 decoding EROFS w/o a journal. Installing [n1qfp8zi] CVE-2009-4307: Divide-by-zero mounting an ext4 filesystem. Installing [uczocwm2] CVE-2010-0727: Denial of Service in GFS2 locking. Installing [xsyh9uvr] Floating point state corruption after signal. Installing [i3dv1qbk] CVE-2010-1085: Divide-by-zero in Intel HDA driver. Installing [rlj9cyma] CVE-2010-0307: Denial of service on amd64 Installing [luem5fyt] CVE-2010-1436: Privilege escalation in GFS2 server Installing [thah1twk] CVE-2010-1087: Oops when truncating a file in NFS Installing [02oqlq7p] CVE-2010-1088: Privilege escalation with automount symlinks Installing [qhhsuzxb] CVE-2010-1187: Denial of service in TIPC Installing [a8sv0as5] CVE-2010-0291: Multiple denial of service bugs in mmap and mremap Installing [4r859jdr] CVE-2010-1173: Remote denial of service in SCTP Installing [clp3q6gu] CVE-2010-0622: Privilege escalation by futex corruption Installing [yiy681vs] CVE-2010-1437: Privilege escalation in key management Installing [jdz2b6if] CVE-2010-1641: Permission check bypass in GFS2 Installing [u958g9e9] CVE-2010-1084: Privilege escalation in Bluetooth subsystem. Installing [w3ehfpsa] CVE-2010-2248: Remote denial of service in CIFS client. Installing [loccf6ch] CVE-2010-2524: False CIFS mount via DNS cache poisoning. Installing [l3hj32nw] CVE-2010-2521: Remote buffer overflow in NFSv4 server. Installing [64uuywfp] CVE-2010-2226: Read access to write-only files in XFS filesystem. Installing [d70b6mu3] CVE-2010-2240: Privilege escalation vulnerability in memory management. Installing [50ydcp2k] CVE-2010-3081: Privilege escalation through stack underflow in compat. Installing [q9ejpghj] CVE-2010-2798: Denial of service in GFS2. Installing [azqvmkpj] CVE-2010-2492: Privilege Escalation in eCryptfs. Installing [7nn5abmd] Improved fix to CVE-2010-1173. Installing [iauwz7oz] CVE-2010-3015: Integer overflow in ext4 filesystem. Installing [vspvgnbw] CVE-2010-1083: Information leak in USB implementation. Installing [9u1zazdw] CVE-2010-2942: Information leaks in traffic control dump structures. Installing [153glh95] CVE-2010-3904: Local privilege escalation vulnerability in RDS sockets. Installing [jtuzdekt] CVE-2010-3067: Information leak in sys_io_submit. Installing [wxpsxu6h] CVE-2010-3078: Information leak in xfs_ioc_fsgetxattr. Installing [s75avpho] CVE-2010-3086: Denial of Service in futex atomic operations. Installing [zdmji93g] CVE-2010-3477: Information leak in tcf_act_police_dump. Installing [mnrpgpgg] CVE-2010-2963: Kernel memory overwrite in VIDIOCSMICROCODE. Installing [w099iyz1] Buffer overflow in icmpmsg_put. Installing [152hsvia] CVE-2010-3432: Remote denial of service vulnerability in SCTP. Installing [wqwiix6r] CVE-2010-3442: Heap corruption vulnerability in ALSA core. Installing [68xmf843] CVE-2010-3865: Integer overflow in RDS rdma page counting. Installing [swtsdhab] CVE-2010-3876: Kernel information leak in packet subsystem. Installing [zn1yg22q] CVE-2010-4083: Kernel information leak in semctl syscall. Installing [u2sl575d] CVE-2010-4248: Race condition in __exit_signal with multithreaded exec. Installing [flebcmif] CVE-2010-4242: NULL pointer dereference in Bluetooth HCI UART driver. Installing [2w6lhbjl] CVE-2010-4157: Memory corruption in Intel/ICP RAID driver. Installing [db0z0jv6] CVE-2010-3880: Logic error in INET_DIAG bytecode auditing. Installing [vl4n52f1] CVE-2010-3858: Denial of service vulnerability with large argument lists. Installing [1p5n4ch0] Mitigate denial of service attacks with large argument lists. Installing [b7163rz2] CVE-2010-4161: Deadlock in socket queue subsystem. Installing [pupyo5g6] CVE-2010-3859: Heap overflow vulnerability in TIPC protocol. Installing [aepxbrph] CVE-2010-3296: Kernel information leak in cxgb driver. Installing [ihl33e7k] CVE-2010-3877: Kernel information leak in tipc driver. Installing [35vceg3x] CVE-2010-4073: Kernel information leaks in ipc compat subsystem. Installing [zmf4yehg] Integer overflow in sys_remap_file_pages. Installing [6chaojbh] CVE-2010-4258: Failure to revert address limit override after oops. Installing [0kiioi0x] CVE-2010-4075: Kernel information leak in serial core. Installing [lvsjedoy] CVE-2010-4080 and CVE-2010-4081: Information leaks in sound drivers. Installing [kp7rex7e] CVE-2010-4243: Denial of service due to wrong execve memory accounting. Installing [xfxusm19] CVE-2010-4158: Kernel information leak in socket filters. Installing [xhu6qz3g] CVE-2010-4526: Remote denial of service vulnerability in SCTP. Installing [iiqapvly] CVE-2010-4655: Information leak in ethtool_get_regs. Installing [l96yc9lh] CVE-2010-4249: Local denial of service vulnerability in UNIX sockets. Installing [4pgsos1i] Panic in kfree() due to race condition in acpi_bus_receive_event. Installing [bd787ovs] Fix connection timeouts due to shrinking tcp window with window scaling. Installing [182zzlm2] CVE-2010-1188: Use after free bug in tcp_rcv_state_process. Installing [cvgowpaj] CVE-2011-1478: NULL dereference in GRO with promiscuous mode. Installing [qth4hv6l] CVE-2010-4346: mmap_min_addr bypass in install_special_mapping. Installing [gv6g85b7] Use-after-free in MPT driver. Installing [uvgk0uas] CVE-2011-1010: Denial of service parsing malformed Mac OS partition tables. Installing [92gjm27g] CVE-2011-1090: Denial of Service in NFSv4 client. Installing [y49a6h5e] CVE-2011-1079: Missing validation in bnep_sock_ioctl. Installing [yxi8budh] CVE-2011-1093: Remote Denial of Service in DCCP. Installing [yjcqgs27] CVE-2011-0726: Information leak in /proc/[pid]/stat. Installing [m0u7qmyb] CVE-2011-1080, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172: Information leaks in netfilter. Installing [hxm8v15z] Buffer overflow in iptables CLUSTERIP target. Installing [v2chf9xo] CVE-2011-1163: Kernel information leak parsing malformed OSF partition tables. Installing [imb5eyr4] USB Audio regression introduced by CVE-2010-1083 fix. Installing [5wm00o6t] Denial of service in NFS server via reference count leak. Installing [r0z5pjzs] Fix a packet flood when initializing a bridge device without STP. Installing [48r5pq8z] CVE-2011-1577: Missing boundary checks in GPT partition handling. Installing [7uxnfd59] CVE-2011-1078: Information leak in Bluetooth sco. Installing [fl53oxz1] CVE-2011-1494, CVE-2011-1495: Privilege escalation in LSI MPT Fusion SAS 2.0 driver. Installing [7ruql4zv] CVE-2011-1576: Denial of service with VLAN packets and GRO. Installing [rj0spqi4] CVE-2011-0711: Information leak in XFS filesystem. Installing [690i7li6] CVE-2011-1573: Remote denial of service in SCTP. Installing [mfl6xksr] CVE-2011-1776: Missing validation for GPT partitions. Installing [e6orru31] CVE-2011-0695: Remote denial of service in InfiniBand setup. Installing [wtaj5tqr] CVE-2010-4649, CVE-2011-1044: Buffer overflow in InfiniBand uverb handling. Installing [0wyh5c2g] CVE-2011-1745, CVE-2011-2022: Privilege escalation in AGP subsystem. Installing [d23sbn34] CVE-2011-1746: Integer overflow in agp_allocate_memory. Installing [rkxedi08] CVE-2011-1593: Denial of service in next_pidmap. Installing [7snxw87a] CVE-2011-1182: Missing validation check in signals implementation. Installing [ep6z4y56] CVE-2011-2213: Denial of service in inet_diag_bc_audit. Installing [trylhilt] CVE-2011-2492: Information leak in bluetooth implementation. Installing [pmzr1ia4] CVE-2011-2525: Denial of Service in packet scheduler API Your kernel is fully up to date. Effective kernel version is 2.6.18-274.el5