readykernel-patch-158.8-118.1-1.vl7

Kernel Update Version:
3.10.0-1127.8.2.vz7.158.8
Release Date:
2022-03-02 08:28:02
  • PSBM-121833

    nfsd: Potential kernel crash in nfs4_put_stid().

  • PSBM-121772

    'ploop grow' operation could fail in certain cases if the ploop image file contained holes.

  • PSBM-121523

    Processes being killed by the OOM killer could continue consuming memory.

    If a process running in a container performed large allocations of kernel memory, this could hit the memory limit for the container and trigger the OOM killer. It was discovered, however, that the process being killed by it could continue consuming memory for some time. This could lead to out of memory conditions on the host.
  • PSBM-121135

    'ploop snapshot' operation could hang in certain cases.

  • PSBM-106785

    bcache: Potential kernel crash when using RAID1 as a backing device.

  • PSBM-108276

    ploop: Potential kernel crash or data corruption during backups due to racy operations with lockout data.

  • PSBM-108091

    netfilter/ipset: excessive memory consumption leading to a denial of service.

    If was discovered that not all memory allocated for ipset-related data was properly accounted for. An attacker could exploit it from a container to consume lots of kernel memory, making the host system unusable (denial of service).
  • CVE-2020-25212

    NFS v4: potential memory corruption on the client system when processing security attributes.

    It was discovered that a buffer overflow and memory corruption were possible if a system tried to mount an NFS v4 share where the files had security labels in the file attributes. An attacker would need to control the NFS server and make it send a specific series of responses to trigger the issue. The issue allows the attacker to crash the kernel on the client system or, potentially, escalate their privileges there.
    https://access.redhat.com/security/cve/CVE-2020-25212
  • CVE-2020-25211

    netfilter: kernel crash due to a buffer overflow in ctnetlink_parse_tuple_filter().

    It was discovered that a local attacker could pass a specially crafted configuration of conntrack to the kernel to cause a buffer overflow in ctnetlink_parse_tuple_filter() function. As a result, the kernel could crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25211
  • CVE-2020-14385

    The metadata validator in XFS may flag an inode with a valid extended attribute as corrupt.

    A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service.
    https://access.redhat.com/security/cve/cve-2020-14385