4.14.6-1
This commit is contained in:
parent
f98d65b07a
commit
dfd455a453
|
@ -0,0 +1,73 @@
|
|||
From c3c1af44db713ac6624e729ea4832d0ce70685e0 Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <c3c1af44db713ac6624e729ea4832d0ce70685e0.1513282811.git.jan.steffens@gmail.com>
|
||||
From: Benjamin Poirier <bpoirier@suse.com>
|
||||
Date: Mon, 11 Dec 2017 16:26:40 +0900
|
||||
Subject: [PATCH 1/2] e1000e: Fix e1000_check_for_copper_link_ich8lan return
|
||||
value.
|
||||
|
||||
e1000e_check_for_copper_link() and e1000_check_for_copper_link_ich8lan()
|
||||
are the two functions that may be assigned to mac.ops.check_for_link when
|
||||
phy.media_type == e1000_media_type_copper. Commit 19110cfbb34d ("e1000e:
|
||||
Separate signaling for link check/link up") changed the meaning of the
|
||||
return value of check_for_link for copper media but only adjusted the first
|
||||
function. This patch adjusts the second function likewise.
|
||||
|
||||
Reported-by: Christian Hesse <list@eworm.de>
|
||||
Reported-by: Gabriel C <nix.or.die@gmail.com>
|
||||
Link: https://bugzilla.kernel.org/show_bug.cgi?id=198047
|
||||
Fixes: 19110cfbb34d ("e1000e: Separate signaling for link check/link up")
|
||||
Tested-by: Christian Hesse <list@eworm.de>
|
||||
Signed-off-by: Benjamin Poirier <bpoirier@suse.com>
|
||||
---
|
||||
drivers/net/ethernet/intel/e1000e/ich8lan.c | 11 ++++++++---
|
||||
1 file changed, 8 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/drivers/net/ethernet/intel/e1000e/ich8lan.c b/drivers/net/ethernet/intel/e1000e/ich8lan.c
|
||||
index d6d4ed7acf031172..31277d3bb7dc1241 100644
|
||||
--- a/drivers/net/ethernet/intel/e1000e/ich8lan.c
|
||||
+++ b/drivers/net/ethernet/intel/e1000e/ich8lan.c
|
||||
@@ -1367,22 +1367,25 @@ static s32 e1000_disable_ulp_lpt_lp(struct e1000_hw *hw, bool force)
|
||||
* Checks to see of the link status of the hardware has changed. If a
|
||||
* change in link status has been detected, then we read the PHY registers
|
||||
* to get the current speed/duplex if link exists.
|
||||
+ *
|
||||
+ * Returns a negative error code (-E1000_ERR_*) or 0 (link down) or 1 (link
|
||||
+ * up).
|
||||
**/
|
||||
static s32 e1000_check_for_copper_link_ich8lan(struct e1000_hw *hw)
|
||||
{
|
||||
struct e1000_mac_info *mac = &hw->mac;
|
||||
s32 ret_val, tipg_reg = 0;
|
||||
u16 emi_addr, emi_val = 0;
|
||||
bool link;
|
||||
u16 phy_reg;
|
||||
|
||||
/* We only want to go out to the PHY registers to see if Auto-Neg
|
||||
* has completed and/or if our link status has changed. The
|
||||
* get_link_status flag is set upon receiving a Link Status
|
||||
* Change or Rx Sequence Error interrupt.
|
||||
*/
|
||||
if (!mac->get_link_status)
|
||||
- return 0;
|
||||
+ return 1;
|
||||
|
||||
/* First we want to see if the MII Status Register reports
|
||||
* link. If so, then we want to get the current speed/duplex
|
||||
@@ -1613,10 +1616,12 @@ static s32 e1000_check_for_copper_link_ich8lan(struct e1000_hw *hw)
|
||||
* different link partner.
|
||||
*/
|
||||
ret_val = e1000e_config_fc_after_link_up(hw);
|
||||
- if (ret_val)
|
||||
+ if (ret_val) {
|
||||
e_dbg("Error configuring flow control\n");
|
||||
+ return ret_val;
|
||||
+ }
|
||||
|
||||
- return ret_val;
|
||||
+ return 1;
|
||||
}
|
||||
|
||||
static s32 e1000_get_variants_ich8lan(struct e1000_adapter *adapter)
|
||||
--
|
||||
2.15.1
|
||||
|
|
@ -0,0 +1,57 @@
|
|||
From 80d3e994e0631d9135cadf20a0b5ad483d7e9bbb Mon Sep 17 00:00:00 2001
|
||||
Message-Id: <80d3e994e0631d9135cadf20a0b5ad483d7e9bbb.1513282811.git.jan.steffens@gmail.com>
|
||||
In-Reply-To: <c3c1af44db713ac6624e729ea4832d0ce70685e0.1513282811.git.jan.steffens@gmail.com>
|
||||
References: <c3c1af44db713ac6624e729ea4832d0ce70685e0.1513282811.git.jan.steffens@gmail.com>
|
||||
From: Mohamed Ghannam <simo.ghannam@gmail.com>
|
||||
Date: Tue, 5 Dec 2017 20:58:35 +0000
|
||||
Subject: [PATCH 2/2] dccp: CVE-2017-8824: use-after-free in DCCP code
|
||||
|
||||
Whenever the sock object is in DCCP_CLOSED state,
|
||||
dccp_disconnect() must free dccps_hc_tx_ccid and
|
||||
dccps_hc_rx_ccid and set to NULL.
|
||||
|
||||
Signed-off-by: Mohamed Ghannam <simo.ghannam@gmail.com>
|
||||
Reviewed-by: Eric Dumazet <edumazet@google.com>
|
||||
Signed-off-by: David S. Miller <davem@davemloft.net>
|
||||
---
|
||||
net/dccp/proto.c | 5 +++++
|
||||
1 file changed, 5 insertions(+)
|
||||
|
||||
diff --git a/net/dccp/proto.c b/net/dccp/proto.c
|
||||
index b68168fcc06aa198..9d43c1f4027408f3 100644
|
||||
--- a/net/dccp/proto.c
|
||||
+++ b/net/dccp/proto.c
|
||||
@@ -259,25 +259,30 @@ int dccp_disconnect(struct sock *sk, int flags)
|
||||
{
|
||||
struct inet_connection_sock *icsk = inet_csk(sk);
|
||||
struct inet_sock *inet = inet_sk(sk);
|
||||
+ struct dccp_sock *dp = dccp_sk(sk);
|
||||
int err = 0;
|
||||
const int old_state = sk->sk_state;
|
||||
|
||||
if (old_state != DCCP_CLOSED)
|
||||
dccp_set_state(sk, DCCP_CLOSED);
|
||||
|
||||
/*
|
||||
* This corresponds to the ABORT function of RFC793, sec. 3.8
|
||||
* TCP uses a RST segment, DCCP a Reset packet with Code 2, "Aborted".
|
||||
*/
|
||||
if (old_state == DCCP_LISTEN) {
|
||||
inet_csk_listen_stop(sk);
|
||||
} else if (dccp_need_reset(old_state)) {
|
||||
dccp_send_reset(sk, DCCP_RESET_CODE_ABORTED);
|
||||
sk->sk_err = ECONNRESET;
|
||||
} else if (old_state == DCCP_REQUESTING)
|
||||
sk->sk_err = ECONNRESET;
|
||||
|
||||
dccp_clear_xmit_timers(sk);
|
||||
+ ccid_hc_rx_delete(dp->dccps_hc_rx_ccid, sk);
|
||||
+ ccid_hc_tx_delete(dp->dccps_hc_tx_ccid, sk);
|
||||
+ dp->dccps_hc_rx_ccid = NULL;
|
||||
+ dp->dccps_hc_tx_ccid = NULL;
|
||||
|
||||
__skb_queue_purge(&sk->sk_receive_queue);
|
||||
__skb_queue_purge(&sk->sk_write_queue);
|
||||
--
|
||||
2.15.1
|
||||
|
18
PKGBUILD
18
PKGBUILD
|
@ -4,7 +4,7 @@
|
|||
pkgbase=linux # Build stock -ARCH kernel
|
||||
#pkgbase=linux-custom # Build kernel with a different name
|
||||
_srcname=linux-4.14
|
||||
pkgver=4.14.5
|
||||
pkgver=4.14.6
|
||||
pkgrel=1
|
||||
arch=('x86_64')
|
||||
url="https://www.kernel.org/"
|
||||
|
@ -21,6 +21,8 @@ source=(
|
|||
'90-linux.hook' # pacman hook for initramfs regeneration
|
||||
'linux.preset' # standard config files for mkinitcpio ramdisk
|
||||
0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
|
||||
0001-e1000e-Fix-e1000_check_for_copper_link_ich8lan-retur.patch
|
||||
0002-dccp-CVE-2017-8824-use-after-free-in-DCCP-code.patch
|
||||
)
|
||||
validpgpkeys=(
|
||||
'ABAF11C65A2970B130ABE3C479BE3E4300411886' # Linus Torvalds
|
||||
|
@ -28,13 +30,15 @@ validpgpkeys=(
|
|||
)
|
||||
sha256sums=('f81d59477e90a130857ce18dc02f4fbe5725854911db1e7ba770c7cd350f96a7'
|
||||
'SKIP'
|
||||
'd86eb2fd1c424fec9fbb12afacf7b783756651f5d7d0cf7ac71c3fbbbedddc9c'
|
||||
'c75b40f450f147014a08987949aafb71d9fcd3e91e443f5c8e4edbf1bbc386c6'
|
||||
'SKIP'
|
||||
'bfde21c325d39013463c38e9fa23d6d6481238b8509eea4ae38906127017e47d'
|
||||
'3d139e6cfc42a0bb52a6c49a2bb94ff523dc728b8d548178dbc0a90726eb4151'
|
||||
'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
|
||||
'75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
|
||||
'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'
|
||||
'37b86ca3de148a34258e3176dbf41488d9dbd19e93adbd22a062b3c41332ce85')
|
||||
'37b86ca3de148a34258e3176dbf41488d9dbd19e93adbd22a062b3c41332ce85'
|
||||
'c6e7db7dfd6a07e1fd0e20c3a5f0f315f9c2a366fe42214918b756f9a1c9bfa3'
|
||||
'1d69940c6bf1731fa1d1da29b32ec4f594fa360118fe7b128c9810285ebf13e2')
|
||||
|
||||
_kernelname=${pkgbase#linux}
|
||||
|
||||
|
@ -52,6 +56,12 @@ prepare() {
|
|||
# disable USER_NS for non-root users by default
|
||||
patch -Np1 -i ../0001-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by.patch
|
||||
|
||||
# https://bugs.archlinux.org/task/56575
|
||||
patch -Np1 -i ../0001-e1000e-Fix-e1000_check_for_copper_link_ich8lan-retur.patch
|
||||
|
||||
# https://nvd.nist.gov/vuln/detail/CVE-2017-8824
|
||||
patch -Np1 -i ../0002-dccp-CVE-2017-8824-use-after-free-in-DCCP-code.patch
|
||||
|
||||
cp -Tf ../config .config
|
||||
|
||||
if [ "${_kernelname}" != "" ]; then
|
||||
|
|
19
config
19
config
|
@ -1,6 +1,6 @@
|
|||
#
|
||||
# Automatically generated file; DO NOT EDIT.
|
||||
# Linux/x86 4.14.4-2 Kernel Configuration
|
||||
# Linux/x86 4.14.6-1 Kernel Configuration
|
||||
#
|
||||
CONFIG_64BIT=y
|
||||
CONFIG_X86_64=y
|
||||
|
@ -262,6 +262,7 @@ CONFIG_OPROFILE_NMI_TIMER=y
|
|||
CONFIG_KPROBES=y
|
||||
CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_STATIC_KEYS_SELFTEST is not set
|
||||
CONFIG_OPTPROBES=y
|
||||
CONFIG_KPROBES_ON_FTRACE=y
|
||||
CONFIG_UPROBES=y
|
||||
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
|
||||
|
@ -342,6 +343,7 @@ CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
|
|||
CONFIG_STRICT_KERNEL_RWX=y
|
||||
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
|
||||
CONFIG_STRICT_MODULE_RWX=y
|
||||
CONFIG_ARCH_HAS_REFCOUNT=y
|
||||
# CONFIG_REFCOUNT_FULL is not set
|
||||
|
||||
#
|
||||
|
@ -2242,7 +2244,7 @@ CONFIG_SCSI_HPTIOP=m
|
|||
CONFIG_SCSI_BUSLOGIC=m
|
||||
CONFIG_SCSI_FLASHPOINT=y
|
||||
CONFIG_VMWARE_PVSCSI=m
|
||||
# CONFIG_XEN_SCSI_FRONTEND is not set
|
||||
CONFIG_XEN_SCSI_FRONTEND=m
|
||||
CONFIG_HYPERV_STORAGE=m
|
||||
CONFIG_LIBFC=m
|
||||
CONFIG_LIBFCOE=m
|
||||
|
@ -2252,8 +2254,8 @@ CONFIG_SCSI_SNIC=m
|
|||
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
|
||||
CONFIG_SCSI_DMX3191D=m
|
||||
CONFIG_SCSI_EATA=m
|
||||
# CONFIG_SCSI_EATA_TAGGED_QUEUE is not set
|
||||
# CONFIG_SCSI_EATA_LINKED_COMMANDS is not set
|
||||
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
|
||||
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
|
||||
CONFIG_SCSI_EATA_MAX_TAGS=16
|
||||
CONFIG_SCSI_FUTURE_DOMAIN=m
|
||||
CONFIG_SCSI_GDTH=m
|
||||
|
@ -2286,7 +2288,7 @@ CONFIG_SCSI_LPFC=m
|
|||
CONFIG_SCSI_DC395x=m
|
||||
CONFIG_SCSI_AM53C974=m
|
||||
CONFIG_SCSI_WD719X=m
|
||||
# CONFIG_SCSI_DEBUG is not set
|
||||
CONFIG_SCSI_DEBUG=m
|
||||
CONFIG_SCSI_PMCRAID=m
|
||||
CONFIG_SCSI_PM8001=m
|
||||
CONFIG_SCSI_BFA_FC=m
|
||||
|
@ -4023,8 +4025,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
|
|||
CONFIG_GPIO_VIPERBOARD=m
|
||||
# CONFIG_W1 is not set
|
||||
CONFIG_POWER_AVS=y
|
||||
CONFIG_POWER_RESET=y
|
||||
# CONFIG_POWER_RESET_RESTART is not set
|
||||
# CONFIG_POWER_RESET is not set
|
||||
CONFIG_POWER_SUPPLY=y
|
||||
# CONFIG_POWER_SUPPLY_DEBUG is not set
|
||||
CONFIG_PDA_POWER=m
|
||||
|
@ -6519,7 +6520,7 @@ CONFIG_HYPERV_BALLOON=m
|
|||
# Xen driver support
|
||||
#
|
||||
CONFIG_XEN_BALLOON=y
|
||||
# CONFIG_XEN_SELFBALLOONING is not set
|
||||
CONFIG_XEN_SELFBALLOONING=y
|
||||
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
|
||||
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
|
||||
CONFIG_XEN_SCRUB_PAGES=y
|
||||
|
@ -6538,7 +6539,7 @@ CONFIG_XEN_PCIDEV_BACKEND=m
|
|||
CONFIG_XEN_SCSI_BACKEND=m
|
||||
CONFIG_XEN_PRIVCMD=m
|
||||
CONFIG_XEN_ACPI_PROCESSOR=m
|
||||
# CONFIG_XEN_MCE_LOG is not set
|
||||
CONFIG_XEN_MCE_LOG=y
|
||||
CONFIG_XEN_HAVE_PVMMU=y
|
||||
CONFIG_XEN_EFI=y
|
||||
CONFIG_XEN_AUTO_XLATE=y
|
||||
|
|
Loading…
Reference in New Issue