readykernel-patch-43.10-59.0-1.vl7

Kernel Update Version:
3.10.0-693.17.1.vz7.43.10
Release Date:
2022-03-02 08:28:02
  • PSBM-73001

    sunrpc: potential kernel crash (use after free) in svc_process_common().

  • PSBM-87649

    Potential out-of-bounds read in fuse_dev_splice_write().

  • PSBM-87670

    Attempts to start a container fail with errors like 'cannot create directory /sys/fs/cgroup/beancounter/{something}'.

  • PSBM-87281

    'libvirtd' service was unresponsive because 'cgroup_mutex' was held for a long time.

  • PSBM-87642

    Host system could hang because of a leaked cache-related counter in memcg.

  • PSBM-87338

    Containers failed to start due to memory allocation failure in ip_set_net_init().

    Kernel module 'ip_set' tried to allocate physically contiguous memory areas for its array of pointers to 'ip_set' structures in ip_set_net_init(). If large enough maximum number of IP sets was requested from the user space, memory allocation would fail. Containers would fail to start as a result.
  • CVE-2017-18344

    Out-of-bounds access in show_timer() function.

    The implementation of timer_create system call in the Linux kernel before 4.14.8 doesn't properly validate the sigevent::sigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-18344
  • CVE-2018-13405

    SGID bit was not cleared on the files created by the users not present in the group that owned the SGID directory.

    It was discovered that the local users could create files with an unintended group ownership and with group execution and SGID permission bits set. It was possible when a directory was SGID, belonged to a certain group and was writable by a user who was not a member of this group. This could lead to excessive permissions granted in case when they should not.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-13405
  • PSBM-86804

    sctp: user-triggerable soft lockups.

    A flaw was discovered in the implementation of SCTP protocol. A local unprivileged user could exploit it to cause soft lockups in the kernel (and, eventually, a denial of service) using specially crafted sequences of system calls.
  • PSBM-86790

    Missing unlock_page() in the error path in fuse_readpages_fill().

  • PSBM-80743

    Kernel warning in kill_block_super() when a mount operation fails.

  • PSBM-86511

    The system could fail to restore a container with lots of mounts even if the number of mounts was within the limit.

    It was discovered that the system could fail to restore a container ("VZctlError: Not enough system resources") if the container had more mounts than one third of the limit shown in /proc/sys/fs/ve-mount-nr.
  • PSBM-86420

    Kernel crashes (NULL pointer dereference) if memory allocation fails in alloc_vfsmnt().

    https://bugs.openvz.org/browse/OVZ-7039
  • CVE-2018-1120

    Mapping a FUSE-backed file onto the command line arguments of a process causes denial of service.

    By mapping a FUSE-backed file onto the memory area containing command line arguments or environment strings of a process, an attacker can cause any program that reads /proc//cmdline or /proc//environ for that process to block indefinitely or for a controlled amount of time. 'ps' and 'w' utilities are affected, among other things.
    https://bugzilla.redhat.com/show_bug.cgi?id=1575472
  • PSBM-86093

    Potential kernel crash (NULL pointer dereference) in ip6_route_dev_notify().

  • PSBM-85929

    Potential kernel crash (NULL pointer dereference) in sysfs_readdir().

  • CVE-2018-5803

    Kernel crash due to missing length check in _sctp_make_chunk() function.

    It was found that _sctp_make_chunk() function did not check if the chunk length for INIT and INIT_ACK packets was within the allowed limits. A local attacker could exploit this to trigger a kernel crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-5803
  • PSBM-81731

    Potential kernel crash in tcache_detach_page().

  • CVE-2018-1000199

    ptrace: incorrect error handling leads to corruption and DoS.

    The implementation of ptrace in the kernel does not handle errors correctly when working with the debug registers. As a result, the hardware breakpoints could become corrupted. An unprivileged user could exploit this flaw to crash the kernel resulting in a denial-of-service, or, potentially, to escalate their privileges in the system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1000199
  • CVE-2018-1087

    KVM: error in exception handling leads to wrong debug stack.

    A flaw was found in how KVM handled exceptions delivered after Mov SS or Pop SS instructions have encountered a breakpoint. As a result, exceptions passed to the guest kernel could have wrong values on the stack. An unprivileged KVM guest user could use this flaw to crash the guest kernel or, potentially, escalate their privileges in the guest system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1087
  • PSBM-84191

    ip utility hangs in netlink_recvmsg().

    It was discovered that the newer versions of ip utility (4.11.0, for example) may hang in netlink_recvmsg() when running on the kernel 3.10.0-693.21.1.vz7.46.7 and older. This was caused by mis-interpretation of netlink commands.
  • CVE-2017-17807

    Missing permissions check for request_key() destination allows local attackers to add keys to keyring without write permission.

    The KEYS subsystem omitted an access-control check when writing a key to the default keyring of the current task, allowing a local user to bypass security checks for the keyring. This compromised the validity of the keyring for those who relied on it.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17807
  • CVE-2017-17450

    System-wide OS fingerprint list was accessible to unprivileged users.

    It was discovered that xt_osf_fingers data structure was accessible from any network namespace. This allowed unprivileged local users to bypass intended access restrictions and modify the system-wide OS fingerprint list used by specific iptables rules.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17450
  • CVE-2017-17449

    Netlink monitor created in a namespace could observe system-wide activity.

    It was discovered that a nlmon link inside a child network namespace was not restricted to that namespace. An unprivilged local user could exploit that to monitor system-wide netlink activity.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17449
  • CVE-2017-17448

    Potential unprivileged access to the kernel structures used by netfilter conntrack helpers.

    It was discovered that nfnl_cthelper_list structure was accessible to any user with CAP_NET_ADMIN capability in a network namespace. An unprivilged local user could exploit that to affect netfilter conntrack helpers on the host.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17448
  • PSBM-83691

    Kernel crash in shrink_slab() when trying to mount an image with a broken ext4 file system.

  • PSBM-83628

    Offlined memory cgroups were not destroyed for a long time.

    It was found that offlined memory cgroups were not destroyed for a long time in some cases. As a result, the system could hit the limit on cgroups (65535) and would be unable to create new ones.
  • PSBM-83746

    Kernel crash in move_freepages() due to incorrect BUG_ON() check.

    It was discovered that the BUG_ON() check in move_freepages() did not verify that the relevant memory pages were valid. The kernel could crash as a result.
  • PSBM-83874

    Kernel crash (stack overflow) caused by lots of internal mounts.

    It was discovered that clone_mnt() did not clear MNT_INTERNAL flag for the internal mounts. As a result, the kernel could crash due to a stack overflow if lots of bind mounts of /proc/*/ns/* were created in a new namespace.
    https://www.spinics.net/lists/netdev/msg496514.html
  • CVE-2018-1130

    Kernel crash in dccp_write_xmit().

    If "dccp_ipv6" module was loaded on the host, a local unprivileged user could trigger a kernel crash in dccp_write_xmit() or inet_csk_get_port() using a specially crafted sequence of system calls.
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2
  • PSBM-83474

    Kernel crash in ip6mr_sk_done().

    If the kernel failed to create an IPv6 socket, for example, due to cgroup.memsw limit, it would crash in ip6mr_sk_done() when trying to clean up multicast routes.
  • PSBM-79229

    Live migration of containers failed: it could not create tun device.

    If a container used its own network namespace for tun devices, suspend/resume and live migration of the container would fail with errors like "Can't create tun device".
  • PSBM-81798

    IPv6 routing tables incorrectly handled routing rules for throw routes.

    It was discovered that IPv6 routing tables incorrectly handled routing rules for throw routes. This happened because errors were not propagated properly up to the fib_rules_lookup().
  • PSBM-82766

    Container remained mounted in some cases after 'shutdown -h now' in it.

    It was discovered that incorrect state of a container could be reported in /sys/fs/cgroup/ve/CTID/ve.state in some cases, which confused the user-space tools. As a result, a container could remain mounted after 'shutdown -h now' in it.
  • PSBM-82984

    Potential kernel crash in fs/file.c: out-of-bounds access to the file descriptor table.

  • CVE-2018-1068

    ebtables: out-of-bounds write via userland offsets in ebt_entry struct.

    It was discovered that the implementation of ebtables in the kernel did not properly validate the offsets received from the user space. A local user with enough privileges in the user and network namespaces could use that to trigger an out-of-bounds write to the kernel address space.
    https://bugzilla.redhat.com/show_bug.cgi?id=1552048
  • PSBM-81940

    tcache invalidation was broken.

    The fix for a race in tcache inadvertently broke tcache invalidation, leading to kernel warnings in tcache_invalidate_node_pages() among other things.
  • PSBM-81939

    Potential kernel hang (endless loop) in try_charge().