rpms/kernel/F-10 make-sock_sendpage-use-kernel_sendpage.patch, NONE, 1.1.2.1 kernel.spec, 1.1206.2.78, 1.1206.2.79

Kyle McMartin kyle at fedoraproject.org
Sat Aug 15 00:26:54 UTC 2009


Author: kyle

Update of /cvs/pkgs/rpms/kernel/F-10
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv31728

Modified Files:
      Tag: private-fedora-10-2_6_27
	kernel.spec 
Added Files:
      Tag: private-fedora-10-2_6_27
	make-sock_sendpage-use-kernel_sendpage.patch 
Log Message:
* Fri Aug 14 2009 Kyle McMartin <kyle at redhat.com> 2.6.27.29-170.2.79
- CVE-2009-2692: Fix sock sendpage NULL ptr deref.


make-sock_sendpage-use-kernel_sendpage.patch:
 socket.c |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

--- NEW FILE make-sock_sendpage-use-kernel_sendpage.patch ---
From: Linus Torvalds <torvalds at linux-foundation.org>
Date: Thu, 13 Aug 2009 15:28:36 +0000 (-0700)
Subject: Make sock_sendpage() use kernel_sendpage()
X-Git-Tag: v2.6.31-rc6~8
X-Git-Url: http://git.kernel.org/?p=linux%2Fkernel%2Fgit%2Ftorvalds%2Flinux-2.6.git;a=commitdiff_plain;h=e694958388c50148389b0e9b9e9e8945cf0f1b98

Make sock_sendpage() use kernel_sendpage()

kernel_sendpage() does the proper default case handling for when the
socket doesn't have a native sendpage implementation.

Now, arguably this might be something that we could instead solve by
just specifying that all protocols should do it themselves at the
protocol level, but we really only care about the common protocols.
Does anybody really care about sendpage on something like Appletalk? Not
likely.

Acked-by: David S. Miller <davem at davemloft.net>
Acked-by: Julien TINNES <julien at cr0.org>
Acked-by: Tavis Ormandy <taviso at sdf.lonestar.org>
Cc: stable at kernel.org
Signed-off-by: Linus Torvalds <torvalds at linux-foundation.org>
---

diff --git a/net/socket.c b/net/socket.c
index 791d71a..6d47165 100644
--- a/net/socket.c
+++ b/net/socket.c
@@ -736,7 +736,7 @@ static ssize_t sock_sendpage(struct file *file, struct page *page,
 	if (more)
 		flags |= MSG_MORE;
 
-	return sock->ops->sendpage(sock, page, offset, size, flags);
+	return kernel_sendpage(sock, page, offset, size, flags);
 }
 
 static ssize_t sock_splice_read(struct file *file, loff_t *ppos,


Index: kernel.spec
===================================================================
RCS file: /cvs/pkgs/rpms/kernel/F-10/kernel.spec,v
retrieving revision 1.1206.2.78
retrieving revision 1.1206.2.79
diff -u -p -r1.1206.2.78 -r1.1206.2.79
--- kernel.spec	31 Jul 2009 07:55:42 -0000	1.1206.2.78
+++ kernel.spec	15 Aug 2009 00:26:54 -0000	1.1206.2.79
@@ -589,6 +589,8 @@ Patch21: linux-2.6-utrace.patch
 Patch22: linux-2.6-x86-tracehook.patch
 Patch23: linux-2.6.27-x86-tracehook-syscall-arg-order.patch
 
+Patch30: make-sock_sendpage-use-kernel_sendpage.patch
+
 Patch41: linux-2.6-sysrq-c.patch
 
 Patch60: linux-2.6-sched-fine-tune-SD_MC_INIT.patch
@@ -1140,6 +1142,8 @@ ApplyPatch linux-2.6-utrace.patch
 ApplyPatch linux-2.6-x86-tracehook.patch
 ApplyPatch linux-2.6.27-x86-tracehook-syscall-arg-order.patch
 
+ApplyPatch make-sock_sendpage-use-kernel_sendpage.patch
+
 # enable sysrq-c on all kernels, not only kexec
 ApplyPatch linux-2.6-sysrq-c.patch
 
@@ -1991,6 +1995,9 @@ fi
 %kernel_variant_files -k vmlinux %{with_kdump} kdump
 
 %changelog
+* Fri Aug 14 2009 Kyle McMartin <kyle at redhat.com> 2.6.27.29-170.2.79
+- CVE-2009-2692: Fix sock sendpage NULL ptr deref.
+
 * Fri Jul 31 2009  Chuck Ebbert <cebbert at redhat.com>  2.6.27.29-170.2.78
 - The kernel package needs to override the new rpm %%install behavior.
 




More information about the fedora-extras-commits mailing list