readykernel-patch-174.13-139.0-1.vl7

Kernel Update Version:
3.10.0-1160.21.1.vz7.174.13
Release Date:
2022-03-24 16:14:02
  • CVE-2021-0920

    Potential use-after-free in the 'recv' operation of UNIX domain sockets.

    Race condition between the garbage collector and the 'recv' operation with MSG_PEEK flag was found in the implementation of UNIX domain sockets. It could result in use-after-free and could potentially allow a local attacker to escalate their privileges in the system.
    https://access.redhat.com/security/cve/CVE-2021-0920
  • PSBM-136140

    A flaw in XFS allows non-root users to read raw data from a mounted block device (CVE-2021-4155).

  • PSBM-136851

    Potential memory corruption in nfsd4_lock().

  • PSBM-136295

    fs/locks.c: Node crash BUG in locks_insert_block().

  • PSBM-136369

    fs: potential kernel crash in inode_permission() when processing paths containing '..'.

  • PSBM-134905

    nfsd: memory corruption and kernel crash in nfsd4_lock.

    It was discovered that certain operations with locks on NFS could result in a memory corruption and kernel crash in nfsd4_lock(). Note that, although the patch prevents new issues of this kind, it cannot fix the corruptions that have already occurred. So, kernel crashes are still possible even within a few hours after the ReadyKernel update has been applied, but should disappear after the reboot of the affected nodes.
  • PSBM-131551

    Virtual machines might fail to start on a host with AMD Milan CPU.

    It was discovered that virtual machines on the hosts with AMD Milan CPUs could try to set IA32_SPEC_CTRL MSR during their startup and would fail to start: qemu-kvm would be killed by SIGABRT.
  • PSBM-130907

    Kernel crash due to lack of enough skb headroom.

    It was found that the kernel could crash (skb_under_panic) when TEE target mirrors traffic to another interface. In this case skb may not have enough headroom to be processed correctly. It had been fixed for IPv4 but IPv6 continued to have the bug.
  • PSBM-134323

    Memory allocation failed unexpectedly in __add_to_page_cache_locked().

    Ext4 FS was unexpectedly remounted read-only in a container after the container reached the limits set in the memory cgroup. It happened because the relevant memory allocations failed in __add_to_page_cache_locked while __GFP_NOFAIL flag was dropped for certain reason.
  • PSBM-133610

    Memory leak happened in socket(2) if allocation of a file descriptor failed.

    It was discovered that lldpad consumed lots of kernel memory. The kernel memory used for the sockets it created was never released in case of certain errors.
  • PSBM-130508

    ext4: using RENAME_WHITEOUT flag when renaming files could cause file system errors ('deleted inode referenced').

  • CVE-2021-33909

    size_t-to-int conversion vulnerability in the filesystem layer.

    It was discovered that the implementation of seq_file files in the Linux kernel contained an error related to integer conversion (size_t to a signed integer). A local unprivileged attacker could use this to cause a denial of service (system crash) or execute arbitrary code.
    https://www.openwall.com/lists/oss-security/2021/07/20/1
  • PSBM-130509

    After certain operations with detached mounts, attempts to mount anything could unexpectedly fail with error 'No space left on device'.

  • PSBM-130693

    ceph: out-of-bounds accesses in dio_get_pagev_size() caused memory corruption.

  • PSBM-130575

    Network overlay 'weave' failed to create pairs of veth devices.

    It was discovered that 'weave' network overlay used with Kubernetes tried to create veth devices with MTU 65535 in certain cases. Such operations failed because the maximum allowed MTU was 1500.
  • PSBM-129500

    netfilter: potential kernel crash in nft_rbtree_deactivate().
  • PSBM-129412

    'pcompact' operation could trigger memory leaks when 'io_kaio' I/O engine was used by ploop.

  • PSBM-129303

    I/O operations could be significantly slower if 'io_kaio' rather than 'io_direct' I/O engine was used by ploop.

    It was discovered that file preallocation was not requested by ploop with 'io_kaio' I/O engine. As a result, certain write operations to ploop devices could be significantly slower with 'io_kaio' than with 'io_direct' I/O engine.
  • PSBM-128205

    sch_teql: kernel crash in teql_destroy().

  • PSBM-129374

    ext4: timestamps could be updated in wrong inodes in certain cases, if the filesystem was mounted with 'lazytime' option.