Bug 8005 - Update request: kernel-linus-3.4.24-2.mga2
Summary: Update request: kernel-linus-3.4.24-2.mga2
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 2
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: MGA2-64-OK MGA2-32-OK
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2012-11-06 22:25 CET by Thomas Backlund
Modified: 2013-01-18 01:18 CET (History)
2 users (show)

See Also:
Source RPM: kernel-linus-3.4.24-1.mga2
CVE:
Status comment:


Attachments

Description Thomas Backlund 2012-11-06 22:25:48 CET
This in an update request for kernel-linus-3.4.18-1.mga2

i586:
kernel-linus-3.4.18-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-3.4.18-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-latest-3.4.18-1.mga2.i586.rpm
kernel-linus-doc-3.4.18-1.mga2.noarch.rpm
kernel-linus-latest-3.4.18-1.mga2.i586.rpm
kernel-linus-source-3.4.18-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.18-1.mga2.noarch.rpm

x86_64:
kernel-linus-3.4.18-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-3.4.18-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-latest-3.4.18-1.mga2.x86_64.rpm
kernel-linus-doc-3.4.18-1.mga2.noarch.rpm
kernel-linus-latest-3.4.18-1.mga2.x86_64.rpm
kernel-linus-source-3.4.18-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.18-1.mga2.noarch.rpm

SRPM:
kernel-linus-3.4.18-1.mga2.src.rpm



Advisory:
This updates the reference kernel to the upstream -longterm 3.4.18


Tests:
- installs, boots and runs ok
- upgrade from 3.3 series
- you can also test that dkms* packages builds and works with it
Comment 1 claire robinson 2012-11-08 13:16:56 CET
3.4.18 i586 didn't update grub to be booted by default. I did install the kernel on it's own though and reboot before finding the other packages.
Comment 2 Thomas Backlund 2012-11-13 18:14:49 CET
That's intended.

Only core kernel switches default booted kernel.
Comment 3 Thomas Backlund 2012-11-18 21:02:11 CET
taking it back, will respin 3.4.19 because of some oops and CVE fixes

Assignee: qa-bugs => tmb

Comment 4 Thomas Backlund 2012-11-27 20:17:55 CET
New RPMS for validation:

i586:
kernel-linus-3.4.20-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-3.4.20-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-latest-3.4.20-1.mga2.i586.rpm
kernel-linus-doc-3.4.20-1.mga2.noarch.rpm
kernel-linus-latest-3.4.20-1.mga2.i586.rpm
kernel-linus-source-3.4.20-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.20-1.mga2.noarch.rpm

x86_64:
kernel-linus-3.4.20-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-3.4.20-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-latest-3.4.20-1.mga2.x86_64.rpm
kernel-linus-doc-3.4.20-1.mga2.noarch.rpm
kernel-linus-latest-3.4.20-1.mga2.x86_64.rpm
kernel-linus-source-3.4.20-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.20-1.mga2.noarch.rpm

SRPMS:
kernel-linus-3.4.20-1.mga2.src.rpm

Status: NEW => ASSIGNED
Assignee: tmb => qa-bugs
Source RPM: kernel-linus-3.4.18-1.mga2 => kernel-linus-3.4.20-1.mga2

Thomas Backlund 2012-11-27 20:18:09 CET

Summary: Update request: kernel-linus-3.4.18-1.mga2 => Update request: kernel-linus-3.4.20-1.mga2

Comment 5 claire robinson 2012-11-28 18:37:04 CET
Seems fine on centrino laptop mga2 32
Comment 6 Thomas Backlund 2012-12-26 20:06:03 CET
Forgot to update  RPMS for validation:

i586:
kernel-linus-3.4.24-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-3.4.24-1.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-latest-3.4.24-1.mga2.i586.rpm
kernel-linus-doc-3.4.24-1.mga2.noarch.rpm
kernel-linus-latest-3.4.24-1.mga2.i586.rpm
kernel-linus-source-3.4.24-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.24-1.mga2.noarch.rpm

x86_64:
kernel-linus-3.4.24-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-3.4.24-1.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-latest-3.4.24-1.mga2.x86_64.rpm
kernel-linus-doc-3.4.24-1.mga2.noarch.rpm
kernel-linus-latest-3.4.24-1.mga2.x86_64.rpm
kernel-linus-source-3.4.24-1.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.24-1.mga2.noarch.rpm

SRPMS:
kernel-linus-3.4.24-1.mga2.src.rpm

Source RPM: kernel-linus-3.4.20-1.mga2 => kernel-linus-3.4.24-1.mga2

Thomas Backlund 2012-12-26 20:07:33 CET

Summary: Update request: kernel-linus-3.4.20-1.mga2 => Update request: kernel-linus-3.4.24-1.mga2

Comment 7 Manuel Hiebel 2012-12-29 20:31:39 CET
mga2, 64bits, kernel linus working fine, dkms can be builded etc.
Comment 8 Thomas Backlund 2013-01-03 16:18:01 CET
123456789012345678901234567890123456789012345678901234567890123456789012345

Advisory:
This kernel-linus update provides an upgrade of the reference kernel to
upstream 3.4-longterm branch.

This allows us to benefit from extra tests and maintenance from upstream
developers and testers, providing a very good base for Mageia users.


It also fixes the following security issues:
- Calling uname() with the UNAME26 personality set allows a leak of
  kernel stack contents. (CVE-2012-0957)

- NFC: Fix multiple remotely-exploitable stack-based buffer overflows due
  to the NCI code pulling length fields directly from incoming frames and
  copying too much data into statically-sized arrays. (CVE-2012-3364)

- A use-after-free flaw has been found in madvise_remove() function in 
  the Linux kernel. madvise_remove() can race with munmap (causing a
  use-after-free of the vma) or with close (causing a use-after-free of
  the struct file). An unprivileged local user can use this flaw to crash
  the system. (CVE-2012-3510)

- Pablo Neira Ayuso discovered that avahi and potentially NetworkManager
  accept spoofed Netlink messages because of a kernel bug. The kernel
  passes all-zero SCM_CREDENTIALS ancillary data to the receiver if the
  sender did not provide such data, instead of not including any such
  data at all or including the correct data from the peer (as it is the
  case with AF_UNIX). (CVE-2012-3520)

- As Tetsuo Handa pointed out, request_module() can stress the system
  while the oom-killed caller sleeps in TASK_UNINTERRUPTIBLE.
  The task T uses "almost all" memory, then it does something which
  triggers request_module().  Say, it can simply call sys_socket().
  This in turn needs more memory and leads to OOM.  oom-killer correctly
  chooses T and kills it, but this can't help because it sleeps in
  TASK_UNINTERRUPTIBLE and after that oom-killer becomes "disabled" by
  the TIF_MEMDIE task T.A local unprivileged user can make the system
  unusable. (CVE-2012-4398)

- A flaw has been found in the way Linux kernel's KVM subsystem handled
  vcpu->arch.cr4 X86_CR4_OSXSAVE bit set upon guest enter. On hosts
  without the XSAVE feature and using qemu userspace an unprivileged
  local user could use this flaw to crash the system. (CVE-2012-4461)

- Commit 644595f89620 ("compat: Handle COMPAT_USE_64BIT_TIME in
  net/socket.c") introduced a bug where the helper functions to take
  either a 64-bit or compat time[spec|val] got the arguments in the
  wrong order, passing the kernel stack pointer off as a user pointer
  (and vice versa).
  Because of the user address range check, that in turn then causes an
  EFAULT due to the user pointer range checking failing for the kernel
  address.  Incorrectly resuling in a failed system call for 32-bit
  processes with a 64-bit kernel.
  On odder architectures like HP-PA (with separate user/kernel address
  spaces), it can be used read kernel memory. (CVE-2012-4467)

- A race condition flaw has been found in the way asynchronous I/O and
  fallocate interacted which can lead to exposure of stale data -- that
  is, an extent which should have had the "uninitialized" bit set
  indicating that its blocks have not yet been written and thus contain
  data from a deleted file. An unprivileged local user could use this
  flaw to cause an information leak. (CVE-2012-4508)

- Reading TCP stats when using TCP Illinois congestion control algorithm
  can cause a divide by zero kernel oops.An unprivileged local user could
  use this flaw to crash the system. (CVE-2012-4565)


For other changes in 3.4 series kernel, see the kernelnewbies link,
and the referenced stable changelogs.


References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3510
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4398
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4467
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4565
http://kernelnewbies.org/Linux_3.4
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.1
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.2
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.3
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.4
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.5
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.6
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.7
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.8
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.9
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.10
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.11
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.12
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.13
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.14
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.15
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.16
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.17
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.18
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.19
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.20
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.21
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.22
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.23
http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.4.24
https://bugs.mageia.org/show_bug.cgi?id=8005
Comment 9 Thomas Backlund 2013-01-05 02:19:27 CET
New RPMS for validation:
fixes:
- conflict dkms packages not supporting 3.4 series kernels
- kernel-linus-source does not add build & source symlinks anymore as they
  mess with dkms builds...
 
i586:
kernel-linus-3.4.24-2.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-3.4.24-2.mga2-1-1.mga2.i586.rpm
kernel-linus-devel-latest-3.4.24-2.mga2.i586.rpm
kernel-linus-doc-3.4.24-2.mga2.noarch.rpm
kernel-linus-latest-3.4.24-2.mga2.i586.rpm
kernel-linus-source-3.4.24-2.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.24-2.mga2.noarch.rpm

x86_64:
kernel-linus-3.4.24-2.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-3.4.24-2.mga2-1-1.mga2.x86_64.rpm
kernel-linus-devel-latest-3.4.24-2.mga2.x86_64.rpm
kernel-linus-doc-3.4.24-2.mga2.noarch.rpm
kernel-linus-latest-3.4.24-2.mga2.x86_64.rpm
kernel-linus-source-3.4.24-2.mga2-1-1.mga2.noarch.rpm
kernel-linus-source-latest-3.4.24-2.mga2.noarch.rpm

SRPMS:
kernel-linus-3.4.24-2.mga2.src.rpm

Summary: Update request: kernel-linus-3.4.24-1.mga2 => Update request: kernel-linus-3.4.24-2.mga2

Comment 10 Dave Hodgins 2013-01-17 04:18:51 CET
Validating the update.  Tested along with the kernels from
bug 8068.

Could someone from the sysadmin team push the srpm
kernel-linus-3.4.18-1.mga2.src.rpm
from Mageia 2 Core Updates Testing to Core Updates.

See Comment 8 for the advisory.

Keywords: (none) => validated_update
CC: (none) => davidwhodgins, sysadmin-bugs
Whiteboard: (none) => MGA2-64-OK MGA2-32-OK

Comment 11 Thomas Backlund 2013-01-18 01:18:40 CET
Update pushed:
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0009

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.