Bug 15222 - Update request: kernel-linus-3.14.32-1.mga4
Summary: Update request: kernel-linus-3.14.32-1.mga4
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: advisory MGA4-32-OK MGA4-64-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-02-07 14:24 CET by Thomas Backlund
Modified: 2015-02-19 15:43 CET (History)
3 users (show)

See Also:
Source RPM: kernel-linus-3.14.32-1.mga4.src.rpm
CVE:
Status comment:


Attachments

Description Thomas Backlund 2015-02-07 14:24:43 CET
New round for testing, advisory will follow...

SRPM:
kernel-linus-3.14.32-1.mga4.src.rpm



i586:
kernel-linus-3.14.32-1.mga4-1-1.mga4.i586.rpm
kernel-linus-devel-3.14.32-1.mga4-1-1.mga4.i586.rpm
kernel-linus-devel-latest-3.14.32-1.mga4.i586.rpm
kernel-linus-doc-3.14.32-1.mga4.noarch.rpm
kernel-linus-latest-3.14.32-1.mga4.i586.rpm
kernel-linus-source-3.14.32-1.mga4-1-1.mga4.noarch.rpm
kernel-linus-source-latest-3.14.32-1.mga4.noarch.rpm



x86_64:
kernel-linus-3.14.32-1.mga4-1-1.mga4.x86_64.rpm
kernel-linus-devel-3.14.32-1.mga4-1-1.mga4.x86_64.rpm
kernel-linus-devel-latest-3.14.32-1.mga4.x86_64.rpm
kernel-linus-doc-3.14.32-1.mga4.noarch.rpm
kernel-linus-latest-3.14.32-1.mga4.x86_64.rpm
kernel-linus-source-3.14.32-1.mga4-1-1.mga4.noarch.rpm
kernel-linus-source-latest-3.14.32-1.mga4.noarch.rpm


Reproducible: 

Steps to Reproduce:
Comment 1 Thomas Backlund 2015-02-12 20:03:30 CET
Advisory:

This kernel-linus update is based on upstream -longterm 3.14.32 and fixes the 
following security issues:

The microcode on AMD 16h 00h through 0Fh processors does not properly handle
the interaction between locked instructions and write-combined memory types,
which allows local users to cause a denial of service (system hang) via a
crafted application, aka the errata 793 issue (CVE-2013-6885)

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel
through 3.16.1 miscalculates the number of pages during the handling of
a mapping failure, which allows guest OS users to (1) cause a denial of
service (host OS memory corruption) or possibly have unspecified other
impact by triggering a large gfn value or (2) cause a denial of service
(host OS memory consumption) by triggering a small gfn value that leads
to permanently pinned pages (CVE-2014-3601).

The WRMSR processing functionality in the KVM subsystem in the Linux
kernel through 3.17.2 does not properly handle the writing of a non-
canonical address to a model-specific register, which allows guest OS
users to cause a denial of service (host OS crash) by leveraging guest
OS privileges, related to the wrmsr_interception function in
arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c
(CVE-2014-3610).

Race condition in the __kvm_migrate_pit_timer function in
arch/x86/kvm/i8254.c in the KVM subsystem in the Linux kernel through
3.17.2 allows guest OS users to cause a denial of service (host OS crash)
by leveraging incorrect PIT emulation (CVE-2014-3611).

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3.17.2
does not have an exit handler for the INVVPID instruction, which allows
guest OS users to cause a denial of service (guest OS crash) via a crafted
application (CVE-2014-3646).

arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel through
3.17.2 does not properly perform RIP changes, which allows guest OS users
to cause a denial of service (guest OS crash) via a crafted application
(CVE-2014-3647).

The pivot_root implementation in fs/namespace.c in the Linux kernel through
3.17 does not properly interact with certain locations of a chroot directory,
which allows local users to cause a denial of service (mount-tree loop) via
. (dot) values in both arguments to the pivot_root system call
(CVE-2014-7970).

arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation in
the Linux kernel through 3.18.1 allows local users to bypass the espfix
protection mechanism, and consequently makes it easier for local users to
bypass the ASLR protection mechanism, via a crafted application that makes
a set_thread_area system call and later reads a 16-bit value (CVE-2014-8133).

The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel
through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels,
which makes it easier for guest OS users to bypass the ASLR protection
mechanism via a crafted application that reads a 16-bit value (CVE-2014-8134).

The Linux kernel through 3.17.4 does not properly restrict dropping of
supplemental group memberships in certain namespace scenarios, which allows
local users to bypass intended file permissions by leveraging a POSIX ACL
containing an entry for the group category that is more restrictive than
the entry for the other category, aka a "negative groups" issue, related to
kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c (CVE-2014-8989).

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly
handle faults associated with the Stack Segment (SS) segment register, which
 allows local users to gain privileges by triggering an IRET instruction that
leads to access to a GS Base address from the wrong space (CVE-2014-9322).

On x86_64 Linux kernels a malicious user program can do a partial ASLR
bypass through TLS base addresses leak when attacking other programs
(CVE-2014-9419).

Linux kernel built with the iso9660 file system (CONFIG_ISO9660_FS) support
is vulnerable to an infinite recursion loop flaw, which could lead to a
crash or render a system unresponsive/unusable after a while. This occurs
while mounting an iso9660 image. An unprivileged user/process could use
this flaw to crash the system resulting in DoS (CVE-2014-9420).

The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in
the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an
incorrect length field during a calculation of an amount of memory, which
allows remote attackers to cause a denial of service (mesh-node system crash)
via fragmented packets (CVE-2014-9428).

Race condition in the key_gc_unused_keys function in security/keys/gc.c
in the Linux kernel through 3.18.2 allows local users to cause a denial
of service (memory corruption or panic) or possibly have unspecified other
impact via keyctl commands that trigger access to a key structure member
during garbage collection of a key (CVE-2014-9529).

The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux
kernel before 3.18.2 does not validate a length value in the Extensions
Reference (ER) System Use Field, which allows local users to obtain sensitive
information from kernel memory via a crafted iso9660 image (CVE-2014-9584).

The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel through
3.18.2 does not properly choose memory locations for the vDSO area, which
makes it easier for local users to bypass the ASLR protection mechanism by
guessing a location at the end of a PMD (CVE-2014-9585).

Linux Kernel 2.6.38 through 3.18 are affected by a flaw in the Crypto API
that allows any local user to load any installed kernel module on systems
where CONFIG_CRYPTO_USER_API=y by abusing the request_module() call
(CVE-2013-7421, CVE-2014-9644).

For other fixes in this update, see the referenced changelogs.


References:
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.24
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.25
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.26
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.27
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.28
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.29
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.30
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.31
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.32
Comment 2 William Kenney 2015-02-13 16:05:19 CET
In VirtualBox, M4, KDE, 32-bit

Package(s) under test:
kernel-linus-latest dbus dbus-x11 libdbus1_3 glibc

default install of kernel-linus-latest dbus dbus-x11 libdbus1_3 glibc

[root@localhost wilcal]# uname -a
Linux localhost 3.14.23-1.mga4 #1 SMP Sun Nov 2 09:37:13 UTC 2014 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-3.14.23-1.mga4.i586 is already installed
[root@localhost wilcal]# urpmi dbus
Package dbus-1.6.18-1.8.mga4.i586 is already installed
[root@localhost wilcal]# urpmi dbus-x11
Package dbus-x11-1.6.18-1.8.mga4.i586 is already installed
[root@localhost wilcal]# urpmi libdbus1_3
Package libdbus1_3-1.6.18-1.8.mga4.i586 is already installed
[root@localhost wilcal]# urpmi glibc
Package glibc-2.18-9.8.mga4.i586 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

install kernel-linus-latest dbus dbus-x11 libdbus1_3 glibc from updates_testing

[root@localhost wilcal]# uname -a
Linux localhost 3.14.32-1.mga4 #1 SMP Fri Feb 6 23:51:22 UTC 2015 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-3.14.32-1.mga4.i586 is already installed
[root@localhost wilcal]# urpmi dbus
Package dbus-1.6.18-1.10.mga4.i586 is already installed
[root@localhost wilcal]# urpmi dbus-x11
Package dbus-x11-1.6.18-1.10.mga4.i586 is already installed
[root@localhost wilcal]# urpmi libdbus1_3
Package libdbus1_3-1.6.18-1.10.mga4.i586 is already installed
[root@localhost wilcal]# urpmi glibc
Package glibc-2.18-9.9.mga4.i586 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Mageia 4 64-bit, Nvidia driver
virtualbox-4.3.10-1.1.mga4.x86_64
virtualbox-guest-additions-4.3.10-1.1.mga4.x86_64

CC: (none) => wilcal.int

William Kenney 2015-02-13 16:05:36 CET

Whiteboard: (none) => MGA4-32-OK

Comment 3 William Kenney 2015-02-13 16:34:40 CET
In VirtualBox, M4, KDE, 64-bit

Package(s) under test:
kernel-linus-latest dbus dbus-x11 lib64dbus1_3 glibc

default install of kernel-linus-latest dbus dbus-x11 libdbus1_3 glibc

[root@localhost wilcal]# uname -a
Linux localhost 3.14.23-1.mga4 #1 SMP Sun Nov 2 09:38:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-3.14.23-1.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi dbus
Package dbus-1.6.18-1.8.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi dbus-x11
Package dbus-x11-1.6.18-1.8.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64dbus1_3
Package lib64dbus1_3-1.6.18-1.8.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi glibc
Package glibc-2.18-9.8.mga4.x86_64 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

install kernel-linus-latest dbus dbus-x11 lib64dbus1_3 glibc from updates_testing

[root@localhost wilcal]# uname -a
Linux localhost 3.14.32-1.mga4 #1 SMP Fri Feb 6 23:54:17 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-3.14.32-1.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi dbus
Package dbus-1.6.18-1.10.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi dbus
Package dbus-1.6.18-1.10.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi dbus-x11
Package dbus-x11-1.6.18-1.10.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi lib64dbus1_3
Package lib64dbus1_3-1.6.18-1.10.mga4.x86_64 is already installed
[root@localhost wilcal]# urpmi glibc
Package glibc-2.18-9.9.mga4.x86_64 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)
Mageia 4 64-bit, Nvidia driver
virtualbox-4.3.10-1.1.mga4.x86_64
virtualbox-guest-additions-4.3.10-1.1.mga4.x86_64

Whiteboard: MGA4-32-OK => MGA4-32-OK MGA4-64-OK

Comment 4 claire robinson 2015-02-13 19:45:26 CET
Advisory uploaded.

Whiteboard: MGA4-32-OK MGA4-64-OK => advisory MGA4-32-OK MGA4-64-OK

Comment 5 claire robinson 2015-02-14 10:25:53 CET
Only one tester so far, in virtualbox.
Comment 6 olivier charles 2015-02-17 19:02:12 CET
Testing on Mageia real hardware (intel icore 3, nvidia gtx 750)

with latest testing dbus, glibc, x11-server

Reboots ok, 

display and screen ok (nvidia drivers ok), sound ok, internet ok.
dmesg, journalctl and systemctl ok


Nothing to report.

CC: (none) => olchal

Comment 7 olivier charles 2015-02-17 19:05:27 CET
That was Mageia 4x64 in Comment 6
Comment 8 claire robinson 2015-02-19 12:23:16 CET
Testing complete kernel-linus i586 on Pentium M 1.6 centrino laptop.
Comment 9 claire robinson 2015-02-19 13:41:04 CET
Validating.

Please push to 4 updates

Thanks

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 10 Mageia Robot 2015-02-19 15:43:46 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0075.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.