readykernel-patch-18.7-5.0-1.vl7

Kernel Update Version:
3.10.0-327.36.1.vz7.18.7
Release Date:
2022-03-02 08:28:02
  • CVE-2016-9555

    Slab out-of-bounds access in sctp_sf_ootb().

    A bug was found in the Linux kernel sctp implementation which allows a remote attacker to trigger a slab-out-of-bounds access with an offset up to 64K bytes and cause a system crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9555
  • CVE-2016-0723

    Kernel memory disclosure and crash in tty layer.

    A use-after-free flaw was discovered in the Linux kernel's tty subsystem, which allows for the disclosure of uncontrolled memory location and possible kernel panic. The information leak is caused by a race condition when attempting to set and read the tty line discipline. A local attacker could use the TIOCSETD (via tty_set_ldisc) to switch to a new line discipline; a concurrent call to a TIOCGETD ioctl performing a read on a given tty could then access previously allocated memory. Up to 4 bytes could be leaked when querying the line discipline or the kernel could panic with a NULL-pointer dereference.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-0723
  • CVE-2016-8650

    Null pointer dereference via keyctl.

    A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8650
  • CVE-2016-7911

    block: fix use-after-free in sys_ioprio_get().

    Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.
    https://source.android.com/security/bulletin/2016-11-01.html
  • CVE-2016-7910

    block: fix use-after-free in seq file.

    Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.
    https://source.android.com/security/bulletin/2016-11-01.html
  • CVE-2016-8630

    kvm: x86: NULL pointer dereference during instruction decode.

    An error was found in the x86 instruction decoder in KVM that may result in the kernel crash on the host. Trying to process some invalid instructions may trigger a NULL pointer dereference.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8630
  • CVE-2016-7097

    Setting a POSIX ACL via setxattr doesn't clear the setgid bit.

    When file permissions are modified via chmod and the user is not in the owning group or capable of CAP_FSETID, the setgid bit is cleared in inode_change_ok(). Setting a POSIX ACL via setxattr sets the file permissions as well as the new ACL, but doesn't clear the setgid bit in a similar way; this allows to bypass the check in chmod.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7097
  • PSBM-54126

    Out of bounds access in sctp_add_bind_addr.

    It was found that sctp_add_bind_addr() may read more bytes than expected in case the parameter is a IPv4 address supplied by the user. The kernel might crash as a result.
    https://groups.google.com/forum/#!msg/syzkaller/BhOYz2ZBraw/-k3iDvD8BAAJ
  • CVE-2016-5195

    mm: privilege escalation via MAP_PRIVATE COW breakage.

    A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-5195
  • PSBM-52390

    virtio-net: tx stall due to failed allocations of large skbs.

    virtio-net: tx stall due to failed allocations of large skbs.
  • CVE-2016-3070

    Null pointer dereference in trace_writeback_dirty_page().

    An attempt to move page mapped by AIO ring buffer to the other node triggers NULL pointer dereference at trace_writeback_dirty_page(), because aio_fs_backing_dev_info.dev is 0.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-3070
  • CVE-2016-6828

    Use after free in tcp_xmit_retransmit_queue.

    A use after free vulnerability was found in tcp_xmit_retransmit_queue and other tcp_* functions. Patch: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6828
  • CVE-2016-6136

    audit: Race condition vulnerability in execve argv arguments.

    Race condition in the audit_log_single_execve_arg function in the Linux kernel allows local users to bypass intended character-set restrictions or disrupt audit of the system calls. Patch: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=43761473c254b45883a64441dd0bc85a42f3645c
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6136