Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-9763

kernel update [RHEL6.9 2.6.32-696.6.3.el6]

    XMLWordPrintable

Details

    • Bug
    • Resolution: Fixed
    • Minor
    • Lustre 2.11.0
    • None
    • None
    • 3
    • 9223372036854775807

    Description

      Security Fix(es):

      • The NFSv2 and NFSv3 server implementations in the Linux kernel through 4.10.13
        lacked certain checks for the end of a buffer. A remote attacker could trigger a
        pointer-arithmetic error or possibly cause other unspecified impacts using
        crafted requests related to fs/nfsd/nfs3xdr.c and fs/nfsd/nfsxdr.c.
        (CVE-2017-7895, Important)

      Bug Fix(es):

      • If several file operations were started after a mounted NFS share had got idle
        and its Transmission Control Protocol (TCP) connection had therefore been
        terminated, these operations could cause multiple TCP SYN packets coming from
        the NFS client instead of one. With this update, the reconnection logic has been
        fixed, and only one TCP SYN packet is now sent in the described situation.
        (BZ#1450850)
      • When the ixgbe driver was loaded for a backplane-connected network card, a
        kernel panic could occur, because the ops.setup_fc function pointer was used
        before the initialization. With this update, ops.setup_fc is initialized
        earlier. As a result, ixgbe no longer panics on load. (BZ#1457347)
      • When setting an Access Control List (ACL) with 190 and more Access Control
        Entries (ACEs) on a NFSv4 directory, a kernel crash could previously occur. This
        update fixes the nfs4_getfacl() function, and the kernel no longer crashes under
        the described circumstances. (BZ#1449096)
      • When upgrading to kernel with the fix for stack guard flaw, a crash could
        occur in Java Virtual Machine (JVM) environments, which attempted to implement
        their own stack guard page. With this update, the underlying source code has
        been fixed to consider the PROT_NONE mapping as a part of the stack, and the
        crash in JVM no longer occurs under the described circumstances. (BZ#1466667)
      • When a program receives IPv6 packets using the raw socket, the ioctl(FIONREAD)
        and ioctl(SIOCINQ) functions can incorrectly return zero waiting bytes. This
        update fixes the ip6_input_finish() function to check the raw payload size
        properly. As a result, the ioctl() function now returns bytes waiting in the raw
        socket correctly. (BZ#1450870)
      • Previously, listing a directory on a non-standard XFS filesystem (with
        non-default multi-fsb directory blocks) could lead to a soft lock up due to
        array index overrun in the xfs_dir2_leaf_readbuf() function. This update fixes
        xfs_dir2_leaf_readbuf(), and the soft lock up no longer occurs under the
        described circumstances. (BZ#1445179)
      • Previously, aborts from the array after the Storage Area Network (SAN) fabric
        back-pressure led to premature reuse of still valid sequence with the same
        OX_ID. Consequently, an error message and data corruption could occur. This
        update fixes the libfc driver to isolate the timed out OX_IDs, thus fixing this
        bug. (BZ#1455550)
      • Previously, a kernel panic occurred when the mcelog daemon executed a huge
        page memory offline. This update fixes the HugeTLB feature of the Linux kernel
        to check for the Page Table Entry (PTE) NULL pointer in the page_check_address()
        function. As a result, the kernel panic no longer occurs under the described
        circumstances. (BZ#1444351)

      Bugs fixed (https://bugzilla.redhat.com/):

      1446103 - CVE-2017-7895 kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests

      Attachments

        Issue Links

          Activity

            People

              wc-triage WC Triage
              bogl Bob Glossman (Inactive)
              Votes:
              0 Vote for this issue
              Watchers:
              3 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: