readykernel-patch-174.13-130.0-1.vl7

Kernel Update Version:
3.10.0-1160.21.1.vz7.174.13
Release Date:
2022-03-02 08:28:02
  • CVE-2021-33909

    size_t-to-int conversion vulnerability in the filesystem layer.

    It was discovered that the implementation of seq_file files in the Linux kernel contained an error related to integer conversion (size_t to a signed integer). A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code.
    https://www.openwall.com/lists/oss-security/2021/07/20/1
  • PSBM-130509

    After certain operations with detached mounts, attempts to mount anything could unexpectedly fail with error 'No space left on device'.

  • PSBM-130693

    ceph: out-of-bounds accesses in dio_get_pagev_size() caused memory corruption.

  • PSBM-130575

    Network overlay 'weave' failed to create pairs of veth devices.

    It was discovered that 'weave' network overlay used with Kubernetes tried to create veth devices with MTU 65535 in certain cases. Such operations failed because the maximum allowed MTU was 1500.
  • PSBM-129500

    netfilter: potential kernel crash in nft_rbtree_deactivate().
  • PSBM-129412

    'pcompact' operation could trigger memory leaks when 'io_kaio' I/O engine was used by ploop.

  • PSBM-129303

    I/O operations could be significantly slower if 'io_kaio' rather than 'io_direct' I/O engine was used by ploop.

    It was discovered that file preallocation was not requested by ploop with 'io_kaio' I/O engine. As a result, certain write operations to ploop devices could be significantly slower with 'io_kaio' than with 'io_direct' I/O engine.
  • PSBM-128205

    sch_teql: kernel crash in teql_destroy().

  • PSBM-129374

    ext4: timestamps could be updated in wrong inodes in certain cases, if the filesystem was mounted with 'lazytime' option.