Bug 19991 - Update request: kernel-linus-4.4.39-1.mga5
Summary: Update request: kernel-linus-4.4.39-1.mga5
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA5-32-OK MGA5-64-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-12-19 21:55 CET by Thomas Backlund
Modified: 2017-01-03 23:06 CET (History)
5 users (show)

See Also:
Source RPM: kernel-linus
CVE:
Status comment:


Attachments

Description Thomas Backlund 2016-12-19 21:55:45 CET
security fixes, advisory to follow:

SRPMS:
kernel-linus-4.4.39-1.mga5.src.rpm


i586:
kernel-linus-4.4.39-1.mga5-1-1.mga5.i586.rpm
kernel-linus-devel-4.4.39-1.mga5-1-1.mga5.i586.rpm
kernel-linus-devel-latest-4.4.39-1.mga5.i586.rpm
kernel-linus-doc-4.4.39-1.mga5.noarch.rpm
kernel-linus-latest-4.4.39-1.mga5.i586.rpm
kernel-linus-source-4.4.39-1.mga5-1-1.mga5.noarch.rpm
kernel-linus-source-latest-4.4.39-1.mga5.noarch.rpm


x86_64:
kernel-linus-4.4.39-1.mga5-1-1.mga5.x86_64.rpm
kernel-linus-devel-4.4.39-1.mga5-1-1.mga5.x86_64.rpm
kernel-linus-devel-latest-4.4.39-1.mga5.x86_64.rpm
kernel-linus-doc-4.4.39-1.mga5.noarch.rpm
kernel-linus-latest-4.4.39-1.mga5.x86_64.rpm
kernel-linus-source-4.4.39-1.mga5-1-1.mga5.noarch.rpm
kernel-linus-source-latest-4.4.39-1.mga5.noarch.rpm
Comment 1 Len Lawrence 2016-12-20 10:41:28 CET
x86_64 with nvidia 367.57
Installed from Core Updates testing:
kernel-linus-4.4.39-1.mga5-1-1.mga5.x86_64.rpm
kernel-linus-devel-4.4.39-1.mga5-1-1.mga5.x86_64.rpm
kernel-linus-devel-latest-4.4.39-1.mga5.x86_64.rpm
kernel-linus-doc-4.4.39-1.mga5.noarch.rpm
kernel-linus-latest-4.4.39-1.mga5.x86_64.rpm
kernel-linus-source-4.4.39-1.mga5-1-1.mga5.noarch.rpm
kernel-linus-source-latest-4.4.39-1.mga5.noarch.rpm

Modules for libafs, nvidia-current, vboxadditions, virtualbox and xtables-addons were built on the fly and installed.
Rebooted; "mageia with linus"
$ uname -r
4.4.39-1.mga5
Running fine.  Leaving it for a while.

CC: (none) => tarazed25

Comment 2 youpburden 2016-12-20 13:14:00 CET
Testing done for MGA5-32 & MGA5-64 both OK

Packages update :

from 4.4.36 to 4.4.39

Upgrade goes fine, I reboot to select the new kernel.

Sleep/Awake mode are working same as before
kinfocenter gives the good information about the kernel used.

I did a test with phoronix testsuite before and after update, I get little to no difference so there is no regression.

It's ok for me.

Hardware used with free drivers :

laptop AMD 64 bit with ATI graphics 
workstation AMD 32 bit ATI graphics

Waiting for someone else to test it on intel and nidvidia.

CC: (none) => youpburden

Comment 3 Thomas Backlund 2016-12-22 21:16:57 CET

Advisory:
This update is based on upstream 4.4.39 and fixes atleast the following
security issues:

Due to lack of size checking on ICMP header length, it is possible to
cause out-of-bounds read on stack (CVE-2016-8399)

The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation,
which allows local users to cause a denial of service (system crash) via
a crafted application that makes sendto system calls, related to 
net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (CVE-2016-8645).

The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through
4.8.11 does not ensure that memory is allocated for limb data, which allows
local users to cause a denial of service (stack memory corruption and panic)
via an add_key system call for an RSA key with a zero exponent
(CVE-2016-8650).

A race condition issue leading to a use-after-free flaw was found in the
way the raw packet sockets implementation in the Linux kernel networking
subsystem handled synchronization while creating the TPACKET_V3 ring
buffer. A local user able to open a raw packet socket (requires the
CAP_NET_RAW capability) could use this flaw to elevate their privileges
on the system (CVE-2016-8655).

A use-after-free vulnerability in the SCSI generic driver allows users
with write access to /dev/sg* or /dev/bsg* to elevate their privileges
(CVE-2016-9576).

Linux kernel built with the Kernel-based Virtual Machine(CONFIG_KVM)
support is vulnerable to an information leakage issue. It could occur
on x86 platform, while emulating instructions in 32bit mode. A 
user/process could use this flaw to leak host kernel memory bytes
(CVE-2016-9756).

A bug in SO_{SND|RCV}BUFFORCE setsockopt() implementation allows
CAP_NET_ADMIN users to set negative sk_sndbuf or sk_rcvbuf values.
A user could use this flaw to cause various memory corruptions,
crashes and OOM (CVE-2016-9793).

A use-after-free vulnerability was found in ALSA pcm layer, which allows
local users to cause a denial of service, memory corruption, or possibly
other unspecified impact (CVE-2016-9794).

For other upstream fixes in this update, see the referenced changelogs.

Refrences:
https://bugs.mageia.org/show_bug.cgi?id=19991
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.33
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.34
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.35
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.36
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.37
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.38
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.39
Comment 4 William Kenney 2016-12-31 19:17:36 CET
In VirtualBox, M5, KDE, 64-bit

Package(s) under test:
kernel-linus-latest

default install of kernel-desktop-latest

[root@localhost wilcal]# uname -a
Linux localhost 4.4.39-desktop-1.mga5 #1 SMP Fri Dec 16 18:43:46 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.4.39-1.mga5.x86_64 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

install kernel-linus-latest from updates_testing
Select kernel under test in GRUB2 menu.

[root@localhost wilcal]# uname -a
Linux localhost 4.4.39-1.mga5 #1 SMP Fri Dec 16 17:00:16 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-4.4.39-1.mga5.x86_64 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

Test platform:
Intel Core i7-2600K Sandy Bridge 3.4GHz
GIGABYTE GA-Z68X-UD3-B3 LGA 1155 MoBo
GIGABYTE GV-N440D3-1GI Nvidia GeForce GT 440 (Fermi) 1GB
RTL8111/8168B PCI Express 1Gbit Ethernet
DRAM 16GB (4 x 4GB)

CC: (none) => wilcal.int

Comment 5 William Kenney 2017-01-01 19:00:54 CET
In VirtualBox, M5, KDE, 32-bit

Package(s) under test:
kernel-linus-latest

default install of kernel-desktop-latest

[root@localhost wilcal]# uname -a
Linux localhost.localdomain 4.4.39-desktop586-1.mga5 #1 SMP Fri Dec 16 18:34:16 UTC 2016 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.4.39-1.mga5.i586 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.

install kernel-linus-latest from updates_testing
Select kernel under test in GRUB2 menu.

[root@localhost wilcal]# uname -a
Linux localhost.localdomain 4.4.39-1.mga5 #1 SMP Fri Dec 16 16:59:57 UTC 2016 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-linus-latest
Package kernel-linus-latest-4.4.39-1.mga5.i586 is already installed

System boots to a working desktop. Common apps work. Screen dimensions are correct.
Comment 6 Lewis Smith 2017-01-03 18:28:41 CET
M5 x86 real hardware with AMD/ATI/Radeon graphics

No problems with this. OK for me.

CC: (none) => lewyssmith

Comment 7 Lewis Smith 2017-01-03 21:49:50 CET
Validating; Advisory uploaded ex Comments 0 & 3.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA5-32-OK MGA5-64-OK advisory
CC: (none) => sysadmin-bugs

Comment 8 Mageia Robot 2017-01-03 23:06:10 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0003.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.