Bug 23688 - Update request: kernel-tmb-4.14.78-1.mga6
Summary: Update request: kernel-tmb-4.14.78-1.mga6
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 6
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: mga6-64-ok, mga6-32-ok
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2018-10-14 10:34 CEST by Thomas Backlund
Modified: 2018-10-27 11:46 CEST (History)
4 users (show)

See Also:
Source RPM: kernel-tmb
CVE:
Status comment:


Attachments

Description Thomas Backlund 2018-10-14 10:34:50 CEST
Security and bugfixes, and fix for hang on virtualbox if microcode is (mga#21553)

SRPMS:
kernel-tmb-4.14.76-1.mga6.src.rpm

i586:
kernel-tmb-desktop-4.14.76-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-4.14.76-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-latest-4.14.76-1.mga6.i586.rpm
kernel-tmb-desktop-latest-4.14.76-1.mga6.i586.rpm
kernel-tmb-source-4.14.76-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.14.76-1.mga6.noarch.rpm

x86_64:
kernel-tmb-desktop-4.14.76-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-4.14.76-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-latest-4.14.76-1.mga6.x86_64.rpm
kernel-tmb-desktop-latest-4.14.76-1.mga6.x86_64.rpm
kernel-tmb-source-4.14.76-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.14.76-1.mga6.noarch.rpm
Comment 1 Morgan Leijström 2018-10-15 23:01:56 CEST
Resuming fails, see https://bugs.mageia.org/show_bug.cgi?id=23687#c6

CC: (none) => fri

Comment 2 William Kenney 2018-10-16 18:21:41 CEST
On real hardware, M6, Mate, 64-bit

Install kernel-tmb-desktop-4.14.76-1 kernel-tmb-desktop-devel-latest cpupower from updates testing

The following 4 packages are going to be installed:

- kernel-tmb-desktop-4.14.76-1.mga6-1-1.mga6.x86_64
- kernel-tmb-desktop-devel-4.14.76-1.mga6-1-1.mga6.x86_64
- kernel-tmb-desktop-devel-latest-4.14.76-1.mga6.x86_64
- kernel-tmb-desktop-latest-4.14.76-1.mga6.x86_64

Reboot system.

[root@localhost wilcal]# uname -a
Linux localhost 4.14.76-tmb-desktop-1.mga6 #1 SMP PREEMPT Sun Oct 14 01:05:15 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux
[root@localhost wilcal]# urpmi kernel-desktop-latest
Package kernel-desktop-latest-4.14.76-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi kernel-tmb-desktop-devel-latest
Package kernel-tmb-desktop-devel-latest-4.14.76-1.mga6.x86_64 is already installed
[root@localhost wilcal]# urpmi cpupower
Package cpupower-4.14.76-1.mga6.x86_64 is already installed
[root@localhost wilcal]# lspci -k
01:00.0 VGA compatible controller: NVIDIA Corporation GF108 [GeForce GT 440] (rev a1)
        Subsystem: Gigabyte Technology Co., Ltd Device 3518
        Kernel driver in use: nvidia
        Kernel modules: nvidiafb, nouveau, nvidia_drm, nvidia_current

Boots to a working desktop. Screen resolution is correct. Common apps work.

CC: (none) => wilcal.int

Comment 3 Len Lawrence 2018-10-17 11:40:33 CEST
Mageia 6, x86_64

Installed cpupower and perf along with the six packages and rebooted to the Mate desktop.

Intel Core i7-2600 (-HT-MCP-)
NVIDIA GF114 [GeForce GTX 555]

Everything running smoothly.  The system coped with stress tests, firing on all cores.  NFS shares mounted over wifi.  virtualbox launches clients without fuss.
Leaving this to run.

CC: (none) => tarazed25

Comment 4 Thomas Backlund 2018-10-21 19:47:04 CEST
New kernels coming

Keywords: (none) => feedback

Comment 5 Thomas Backlund 2018-10-22 00:40:17 CEST
more security and bugfixes, virtualbox early microcode load hang fix dropped for now as it breaks suspend/resume.....

SRPMS:
kernel-tmb-4.14.78-1.mga6.src.rpm

i586:
kernel-tmb-desktop-4.14.78-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-4.14.78-1.mga6-1-1.mga6.i586.rpm
kernel-tmb-desktop-devel-latest-4.14.78-1.mga6.i586.rpm
kernel-tmb-desktop-latest-4.14.78-1.mga6.i586.rpm
kernel-tmb-source-4.14.78-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.14.78-1.mga6.noarch.rpm

x86_64:
kernel-tmb-desktop-4.14.78-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-4.14.78-1.mga6-1-1.mga6.x86_64.rpm
kernel-tmb-desktop-devel-latest-4.14.78-1.mga6.x86_64.rpm
kernel-tmb-desktop-latest-4.14.78-1.mga6.x86_64.rpm
kernel-tmb-source-4.14.78-1.mga6-1-1.mga6.noarch.rpm
kernel-tmb-source-latest-4.14.78-1.mga6.noarch.rpm

Keywords: feedback => (none)
Summary: Update request: kernel-tmb-4.14.76-1.mga6 => Update request: kernel-tmb-4.14.78-1.mga6

Comment 6 Thomas Backlund 2018-10-27 11:11:08 CEST
Advisory, added to svn:

type: security
subject: Updated kernel-tmb packages fix security vulnerabilities
CVE:
 - CVE-2018-5391
 - CVE-2018-7755
 - CVE-2018-14633
 - CVE-2018-14641
 - CVE-2018-15471
 - CVE-2018-17182
 - CVE-2018-18445
src:
  6:
   core:
     - kernel-tmb-4.14.78-1.mga6
description: |
  This kernel-tmb update is based on the upstream 4.14.78and adds additional
  fixes for the L1TF security issues. It also fixes atleast the following
  security issues:

  Linux kernel from versions 3.9 and up, is vulnerable to a denial of
  service attack with low rates of specially modified packets targeting IP
  fragment re-assembly. An attacker may cause a denial of service condition
  by sending specially crafted IP fragments (CVE-2018-5391, FragmentSmack).

  An issue was discovered in the fd_locked_ioctl function in
  drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy
  driver will copy a kernel pointer to user memory in response to the
  FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the
  obtained kernel pointer to discover the location of kernel code and data
  and bypass kernel security protections such as KASLR (CVE-2018-7755).

  A security flaw was found in the chap_server_compute_md5() function in the
  ISCSI target code in the Linux kernel in a way an authentication request
  from an ISCSI initiator is processed. An unauthenticated remote attacker
  can cause a stack buffer overflow and smash up to 17 bytes of the stack.
  The attack requires the iSCSI target to be enabled on the victim host.
  Depending on how the target's code was built (i.e. depending on a compiler,
  compile flags and hardware architecture) an attack may lead to a system
  crash and thus to a denial-of-service or possibly to a non-authorized
  access to data exported by an iSCSI target. Due to the nature of the flaw,
  privilege escalation cannot be fully ruled out, although we believe it is
  highly unlikely (CVE-2018-14633).

  A security flaw was found in the ip_frag_reasm() function in
  net/ipv4/ip_fragment.c in the Linux kernel caused by fixes for
  CVE-2018-5391, which can cause a later system crash in ip_do_fragment().
  With certain non-default, but non-rare, configuration of a victim host,
  an attacker can trigger this crash remotely, thus leading to a remote
  denial-of-service (CVE-2018-14641).

  An issue was discovered in xenvif_set_hash_mapping in
  drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used
  in Xen through 4.11.x and other products. The Linux netback driver allows
  frontends to control mapping of requests to request queues. When processing
  a request to set or change this mapping, some input validation (e.g., for
  an integer overflow) was missing or flawed, leading to OOB access in hash
  handling. A malicious or buggy frontend may cause the (usually privileged)
  backend to make out of bounds memory accesses, potentially resulting in
  one or more of privilege escalation, Denial of Service (DoS), or
  information leaks (CVE-2018-15471).

  An issue was discovered in the Linux kernel through 4.18.8. The
  vmacache_flush_all function in mm/vmacache.c mishandles sequence number
  overflows. An attacker can trigger a use-after-free (and possibly gain
  privileges) via certain thread creation, map, unmap, invalidation, and
  dereference operations (CVE-2018-17182).

  In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before
  4.18.13, faulty computation of numeric bounds in the BPF verifier permits
  out-of-bounds memory accesses because adjust_scalar_min_max_vals in
  kernel/bpf/verifier.c mishandles 32-bit right shifts (CVE-2018-18445).

  Other fixes in this update:
  * WireGuard has been updated 0.0.20181018

  For other uptstream fixes in this update, see the referenced changelogs.
references:
 - https://bugs.mageia.org/show_bug.cgi?id=23688
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.70
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.71
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.72
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.73
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.74
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.75
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.76
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.77
 - https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78

Keywords: (none) => advisory

Comment 7 Thomas Backlund 2018-10-27 11:19:59 CEST
Tested ok x86_64 on hardware and i586 in vbox.

validating as it's same level as core kernel and has some critical privilegie escalation fixes in it...

Whiteboard: (none) => mga6-64-ok, mga6-32-ok
Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 8 Mageia Robot 2018-10-27 11:46:47 CEST
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2018-0418.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.