Bug 21851 - kernel-tmb-4.9.56-1.mga6
Summary: kernel-tmb-4.9.56-1.mga6
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA6-32-OK MGA6-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2017-10-13 20:04 CEST by Thomas Backlund
Modified: 2017-10-24 07:51 CEST (History)
4 users (show)

See Also:
Source RPM: kernel-tmb
CVE:
Status comment:


Attachments

Description Thomas Backlund 2017-10-13 20:04:51 CEST
Nwe kernel-tmb update for several security + other fixes...

Advisory will follow...

SRPMS:
kernel-tmb-4.9.56-1.mga6.src.rpm


i586:
kernel-tmb-desktop-4.9.56-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-4.9.56-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-latest-4.9.56-1.mga6.i586.rpm
kernel-tmb-desktop-latest-4.9.56-1.mga6.i586.rpm
kernel-tmb-source-4.9.56-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.9.56-1.mga6.noarch.rpm


x86_64:
kernel-tmb-desktop-4.9.56-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-4.9.56-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-latest-4.9.56-1.mga6.x86_64.rpm
kernel-tmb-desktop-latest-4.9.56-1.mga6.x86_64.rpm
kernel-tmb-source-4.9.56-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.9.56-1.mga6.noarch.rpm
Comment 1 Len Lawrence 2017-10-16 16:13:40 CEST
Mageia release 6 (Official) for x86_64
4.9.56-desktop-1.mga6
Intel(R) Core(TM) i7-5700HQ CPU @ 2.70GHz
NVIDIA Corporation GM204M [GeForce GTX 965M] 
nvidia 384.59

Installed the six update packages

$ drakboot --boot

Rebooted to a working desktop and ran stress tests and glmark2.
All common applications worked.  Sound working via bluetooth.
Network shares accessible.  Leaving this up for a while.

CC: (none) => tarazed25

Comment 2 Len Lawrence 2017-10-16 20:07:33 CEST
Mageia release 6 (Official) for x86_64
4.9.50-tmb-desktop-1.mga6
Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz
NVIDIA Corporation GM204 [GeForce GTX 970] 
nvidia 384.59
Device: desktop Mobo: MSI model: Z97-G43 (MS-7816) v: 3.0

Installed the updates.
nvidia-current 384.59-1 built.
Needed to ensure that the new kernel was registered with grub2 - multiple system partions.
$ drakboot --boot

Rebooted to a working desktop.  Network share mounted already.
$ uname -r
4.9.56-tmb-desktop-1.mga6
Ran stress tests on cpu cores, io, ram and disk transfers.

glmark2 again returned a low score compared with the mga5 tests.  This is consistent across all machines; the mga6 release is 4 to 5 times slower on mag6 compared with the RedHat version on mga5.  AFAICS the visual appearance of the tests is the same.  On mga6 the test commits about 1 cpu core's worth of processing and I believe it is the same on mga5.  All my GPUs are nvidia.

Apart from that the Desktop is functioning normally.
Comment 3 William Kenney 2017-10-17 19:45:10 CEST
On real hardware, M6, Plasma, 64-bit

Testing: kernel-tmb-desktop-latest

[[root@localhost wilcal]# uname -a
Linux localhost 4.9.56-tmb-desktop-1.mga6 #1 SMP PREEMPT Thu Oct 12 23:28:57 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-tmb-desktop-latest
Package kernel-tmb-desktop-latest-4.9.56-1.mga6.x86_64 is already installed

Boots to a working desktop. Screen resolution is correct. Common apps work.

CC: (none) => wilcal.int

William Kenney 2017-10-17 19:45:24 CEST

Whiteboard: (none) => MGA6-64-OK

Comment 4 Thomas Backlund 2017-10-19 23:30:17 CEST
Advisory (added to svn):

This kernel update is based on upstream 4.9.56 and fixes atleast the
following security issues:


A flaw was found in the way the Linux KVM module processed the trap flag(TF)
bit in EFLAGS during emulation of the syscall instruction, which leads to a
debug exception(#DB) being raised in the guest stack. A user/process inside
a guest could use this flaw to potentially escalate their privileges inside
the guest (CVE-2017-7518).

A kernel data leak due to an out-of-bound read was found in the Linux kernel
in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions
present since version 4.7-rc1 through version 4.13. A data leak happens when
these functions fill in sockaddr data structures used to export socket's
diagnostic information. As a result, up to 100 bytes of the slab data could
be leaked to a userspace (CVE-2017-7558).

A security flaw was discovered in nl80211_set_rekey_data() function in the
Linux kernel since v3.1-rc1 through v4.13. This function does not check
whether the required attributes are present in a netlink request. This
request can be issued by a user with CAP_NET_ADMIN privilege and may result
in NULL dereference and a system crash (CVE-2017-12153).

Linux kernel built with the KVM visualization support (CONFIG_KVM), with
nested visualization (nVMX) feature enabled (nested=1), is vulnerable to a
crash due to disabled external interrupts. As L2 guest could acce s (r/w)
hardware CR8 register of the host(L0). In a nested visualization setup,
L2 guest user could use this flaw to potentially crash the host(L0)
resulting in DoS (CVE-2017-12154).

The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel before
4.12 allows local users to cause a denial of service (__tcp_select_window
divide-by-zero error and system crash) by triggering a disconnect within a
certain tcp_recvmsg code path (CVE-2017-14106).

The atyfb_ioctl function in drivers/video/fbdev/aty/atyfb_base.c in the
Linux kernel through 4.12.10 does not initialize a certain data structure,
which allows local users to obtain sensitive information from kernel stack
memory by reading locations associated with padding bytes (CVE-2017-14156).

It was found that the iscsi_if_rx() function in scsi_transport_iscsi.c in
the Linux kernel since v2.6.24-rc1 through 4.13.2 allows local users to
cause a denial of service (a system panic) by making a number of certain
syscalls by leveraging incorrect length validation in the kernel code
(CVE-2017-14489).

The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel before 4.13.4
allows local users to obtain sensitive information from uninitialized kernel
heap-memory locations via an SG_GET_REQUEST_TABLE ioctl call for /dev/sg0
(CVE-2017-14991).

The tpacket_rcv() function in 'net/packet/af_packet.c' file in the Linux
kernel before 4.13 mishandles vnet headers, which might allow local users
to cause a denial of service (buffer overflow, and disk and memory
corruption) or possibly have unspecified other impact via crafted system
calls (CVE-2017-14497).

A reachable assertion failure flaw was found in the Linux kernel built with
KVM virtualisation(CONFIG_KVM) support with Virtual Function I/O feature
(CONFIG_VFIO) enabled. This failure could occur if a malicious guest device
sent a virtual interrupt (guest IRQ) with a larger (>1024) index value
(CVE-2017-1000252).

Keywords: (none) => advisory

Comment 5 Brian Rockwell 2017-10-23 15:35:23 CEST
Physical Hardware - laptop

Intel(R) Core(TM) i3 CPU       M 350
Core Processor Integrated Graphics Controller

$ uname -a
Linux localhost.localdomain 4.9.56-tmb-desktop-1.mga6 #1 SMP PREEMPT Thu Oct 12 23:28:55 UTC 2017 i686 i686 i686 GNU/Linux


Able to play music, browse the internet, Libreoffice works.  

Working as designed.

CC: (none) => brtians1

Comment 6 William Kenney 2017-10-23 23:08:39 CEST
On real hardware, M6, Xfce, 32-bit

Testing: kernel-tmb-desktop-latest

[root@localhost wilcal]# uname -a
Linux localhost 4.9.56-tmb-desktop-1.mga6 #1 SMP PREEMPT Thu Oct 12 23:28:55 UTC 2017 i686 i686 i686 GNU/Linux
[root@localhost wilcal]# urpmi kernel-tmb-desktop-latest
Package kernel-tmb-desktop-latest-4.9.56-1.mga6.i586 is already installed
William Kenney 2017-10-23 23:08:58 CEST

Whiteboard: MGA6-64-OK => MGA6-32-OK MGA6-64-OK

Comment 7 William Kenney 2017-10-23 23:13:27 CEST
This update works fine.
Testing complete for MGA6, 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push to updates.
Thanks

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 8 Mageia Robot 2017-10-24 07:51:48 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2017-0384.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.