Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1403146

Summary: CVE-2016-9576 CVE-2016-10088 kernel: Use after free in SCSI generic device interface [fedora-all]
Product: [Fedora] Fedora Reporter: Adam Mariš <amaris>
Component: kernelAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 25CC: cz172638, gansalmon, hannsj_uhl, ichavero, itamar, jforbes, jonathan, jwboyer, kernel-maint, labbott, madhu.chinakonda, mchehab, vdronov
Target Milestone: ---Keywords: Reopened, Security, SecurityTracking
Target Release: ---Flags: jforbes: needinfo?
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: kernel-4.8.13-300.fc25 kernel-4.8.13-200.fc24 kernel-4.8.13-100.fc23 Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-04-28 17:12:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adam Mariš 2016-12-09 08:41:54 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

Reproducers, if any, will remain confidential and never be made public, unless done so by the security team.

[bug automatically created by: add-tracking-bugs]

Comment 1 Adam Mariš 2016-12-09 08:42:08 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1403145,1403146

# Description of your update
notes=Security fix for CVE-2016-9576

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2016-12-09 22:51:24 UTC
kernel-4.8.13-300.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-107f03cc00

Comment 3 Fedora Update System 2016-12-09 22:52:37 UTC
kernel-4.8.13-200.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-5cb5b4082d

Comment 4 Fedora Update System 2016-12-09 22:53:07 UTC
kernel-4.8.13-100.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-5aff4a6bbc

Comment 5 Fedora Update System 2016-12-11 03:29:51 UTC
kernel-4.8.13-300.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-107f03cc00

Comment 6 Fedora Update System 2016-12-11 03:58:05 UTC
kernel-4.8.13-200.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-5cb5b4082d

Comment 7 Fedora Update System 2016-12-11 03:59:52 UTC
kernel-4.8.13-100.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-5aff4a6bbc

Comment 8 Fedora Update System 2016-12-13 00:00:25 UTC
kernel-4.8.13-300.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-12-13 02:26:54 UTC
kernel-4.8.13-200.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-12-13 04:21:54 UTC
kernel-4.8.13-100.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Vladis Dronov 2017-01-19 14:34:15 UTC
hello,

can you, please, review inclusion of the upstream commit https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=128394eff343fc6d2f32172f03e24829539c5835 as a fix for CVE-2016-10088, as the above fix for CVE-2016-9576 has appeared to be incomplete. please, see http://seclists.org/oss-sec/2016/q4/779 for the details. re-opening this bz.

Comment 12 Justin M. Forbes 2017-04-11 14:52:56 UTC
*********** MASS BUG UPDATE **************

We apologize for the inconvenience.  There is a large number of bugs to go through and several of them have gone stale.  Due to this, we are doing a mass bug update across all of the Fedora 25 kernel bugs.

Fedora 25 has now been rebased to 4.10.9-200.fc25.  Please test this kernel update (or newer) and let us know if you issue has been resolved or if it is still present with the newer kernel.

If you have moved on to Fedora 26, and are still experiencing this issue, please change the version to Fedora 26.

If you experience different issues, please open a new bug report for those.

Comment 13 Justin M. Forbes 2017-04-28 17:12:20 UTC
*********** MASS BUG UPDATE **************
This bug is being closed with INSUFFICIENT_DATA as there has not been a response in 2 weeks. If you are still experiencing this issue, please reopen and attach the 
relevant data from the latest kernel you are running and any data that might have been requested previously.