Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752798AbcDUNyY (ORCPT ); Thu, 21 Apr 2016 09:54:24 -0400 Received: from aserp1040.oracle.com ([141.146.126.69]:34771 "EHLO aserp1040.oracle.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752315AbcDUNyW (ORCPT ); Thu, 21 Apr 2016 09:54:22 -0400 Subject: Re: stable-security kernel updates To: Greg KH , Jiri Slaby References: <5717DD8A.4000707@oracle.com> <571876AB.2060106@suse.cz> <5718B57D.4000504@oracle.com> <5718C0B8.8010609@suse.cz> <5718C215.7060703@suse.cz> <20160421123918.GA2294@kroah.com> Cc: LKML , stable , lwn@lwn.net From: Sasha Levin Message-ID: <5718DB7F.2010701@oracle.com> Date: Thu, 21 Apr 2016 09:54:07 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.6.0 MIME-Version: 1.0 In-Reply-To: <20160421123918.GA2294@kroah.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 8bit X-Source-IP: userv0022.oracle.com [156.151.31.74] Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 1021 Lines: 22 On 04/21/2016 08:39 AM, Greg KH wrote: > On Thu, Apr 21, 2016 at 02:05:41PM +0200, Jiri Slaby wrote: >> > On 04/21/2016, 01:59 PM, Jiri Slaby wrote: >>>> > >> (CVE-2016-2085) 613317b EVM: Use crypto_memneq() for digest comparisons >>> > > >>> > > Does not exist in the CVE database/is not confirmed yet AFAICS. >> > >> > And now I am looking at the patch and I remember why I threw it away. >> > crypto_memneq is not in 3.12 yet and I was not keen enough to backport it. > Which brings up the question, Sasha, why did you think these CVEs were > relevant for 3.12? What were you basing that list on? The EVM one? Because there exists a vulnerability in the 3.12 EVM code which allows an attacker to essentially circumvent integrity checks, and the reason it wasn't fixed was because a memory comparison helper function wasn't backported? For the other CVEs I've listed? I looked at what went in to 3.14 but not 3.12, and audited the resulting list to confirm that the vulnerability existed on 3.12. Thanks, Sasha