readykernel-patch-86.2-98.0-1.vl7

Kernel Update Version:
3.10.0-957.12.2.vz7.86.2
Release Date:
2022-03-02 08:28:02
  • CVE-2019-15538

    xfs: potential denial of service caused by missing unlock operation in xfs_setattr_nonsize().

    It was discovered that xfs_setattr_nonsize() would not unlock 'ILOCK' lock if the user or group were out of their disk quota. As a result, any subsequent operation, which needed to take 'ILOCK', would get stuck, leading to a denial of service.
    https://access.redhat.com/security/cve/cve-2019-15538
  • PSBM-101492

    nf_tables: kernel crash in nft_rbtree_lookup().

  • PSBM-94695

    Kernel crash due to out-of-bounds memory accesses in process_vm_readv().

    It was discovered that the implementation of process_vm_readv() system call could try to access memory outside of the structures it was processing in certain cases. A local unprivileged user could use this vulnerability to crash the system.
  • PSBM-100118

    scsi: printing lots of messages about rejected I/O causes a hard lockup and a kernel crash.

  • PSBM-100579

    Potential kernel crash in __radix_tree_insert() when fscache is used for NFS mounts.

  • PSBM-99764

    sunrpc: potential kernel crash in bc_svc_process().

  • PSBM-99557

    Kernel crash in the implementation of epoll_ctl system call.

  • PSBM-99561

    Kernel crash in __generic_splice_read().

  • CVE-2019-14821

    KVM: Out-of-bounds memory access via MMIO ring buffer.

    An issue was found in the implementation of the coalesced MMIO write operation in KVM. The indices used to access an MMIO ring buffer could be supplied by a user-space process in the host system. An attacker with access to /dev/kvm could use this flaw to trigger out-of-bounds memory access and crash the host kernel or, potentially, escalate their privileges.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
  • CVE-2019-15239

    Potential kernel crash in __tcp_retransmit_skb().

    It was discovered that a local unprivileged attacker could use a specially crafted sequence of system calls to trigger either a kernel crash in __tcp_retransmit_skb() or use-after-free conditions, which could result in privilege escalation.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-15239
  • PSBM-98522

    Certain operations with iptables in a container may crash the kernel.

  • PSBM-98297

    A container that tries to mount NFS shares may cause the whole system to hang in certain conditions.

  • CVE-2018-7191

    tun: potential kernel crash when TUNSETIFF ioctl operation is used for a device with an invalid name.

    https://bugzilla.redhat.com/show_bug.cgi?id=1716328
  • CVE-2018-20856

    Use-after-free in __blk_drain_queue() function.

    It was found that a use-after-free condition could be triggered in the block device subsystem while the outstanding command queue was drained. A patient local attacker can use this flaw to crash the system or, potentially, to escalate their privileges.
    https://bugzilla.redhat.com/show_bug.cgi?id=1738705
  • PSBM-97738

    sunrpc: kernel crash in svcauth_unix_set_client().

  • PSBM-96719

    Data corruption in the EXT4 file system when truncating the extent index blocks.

  • PSBM-95177

    Kernel complained about busy inodes after unmount of NFS shares and crashed in certain cases.

  • PSBM-97012

    memcg: race condition between reparenting and kmem uncharging.

    It was discovered that a race condition was possible between kmem uncharging and mem_cgroup_reparent_charges(). A kernel warning would be triggered as a result.
  • PSBM-97905

    Kernel crashed in down_read() when a FUSE file system was exported via NFS.

  • CVE-2019-14835

    vhost-net: guest to host kernel escape during migration

    A buffer overflow vulnerability was found in the networking virtualization functionality (vhost-net) that could be abused during live migration of virtual machines. A privileged guest user may pass descriptors with invalid length to the host when live migration is underway to crash the host kernel or, potentially, escalate their privileges on the host.
    https://bugzilla.redhat.com/show_bug.cgi?id=1750727
  • CVE-2018-14734

    infiniband: use-after-free in ucma_leave_multicast().

    It was found that ucma_leave_multicast() function from 'rdma_ucm' module could try to access a certain data structure after the structure had been freed. This allows an attacker to induce kernel memory corruption, leading to a system crash or other unspecified impact.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14734
  • CVE-2019-11810

    megaraid_sas: potential kernel crash due to a NULL pointer dereference in megasas_free_cmds().

    A flaw was found in 'megaraid_sas' kernel module. NULL pointer dereference can occur in megasas_free_cmds() function due incorrect error handling in megasas_alloc_cmds(). An attacker could exploit this to trigger a kernel crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-11810
  • CVE-2019-5489

    Page cache side channel attacks via mincore().

    It was discovered that a local attacker could exploit mincore() system call to obtain information about memory pages of the running applications from the page cache even if the contents of these memory pages were not available to the attacker.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-5489
  • PSBM-96533

    The warning in mem_cgroup_reparent_charges() was triggered too early and too often in certain cases.

  • PSBM-96262

    kvm: potential system hang due to an error in mmu_shrink_scan().

  • CVE-2018-16871

    nfs: NULL pointer dereference due to an anomalized NFS message sequence.

    An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16871
  • VSTOR-21044

    fuse_kio_pcs: kernel crash in pcs_sockio_xmit().

  • PSBM-96057

    Processes could get stuck in copy_net_ns() forever.

  • PSBM-95815

    vziolimit: kernel crash due to a division by zero in throttle_charge().

  • VSTOR-24241

    mem_cgroup_reparent_charges() could get stuck while holding cgroup_mutex and make the whole system hang.

  • PSBM-95700

    Kernel crash in memcg_inc_ws_activate().

    It was discovered that a race could happen between removal of memcg and workingset_refault() running in parallel. This could result in a kernel crash in memcg_inc_ws_activate().
  • PSBM-95077

    kvm: inefficient memory shrinking for VMs.

    It was discovered that a node with dozens of CPU cores, lots of RAM and many VMs running could get into a situation when almost all CPU cores were busy in mmu_shrink_scan(). This could happen because memory shrinking was done under kvm_lock spinlock and only for one VM at a time. All CPU cores but one just waited for kvm_lock in such cases, while the last one was busy with the actual memory shrinking for a VM.
  • PSBM-94882

    fuse_kio_pcs: latency was calculated incorrectly.

    It was found that the in-kernel implementation of Virtuozzo Storage client stored latency values in milliseconds rather than in microseconds, resulting in bogus statistics data.
  • CVE-2019-11477

    tcp: integer overflow while processing SACK blocks allows remote denial of service.

    An integer overflow was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-11477
  • VSTOR-23689

    Processes could hang while closing a file located on the storage cluster.

  • VSTOR-22575

    OOM killer would kill tasks from cgroups without memory guarantees first.

    If the amount of free memory is low, OOM killer would kill the tasks from cgroups without memory guarantees first. However, it seems more reasonable to kill the tasks from cgroups exceeding their guarantees the most.
  • PSBM-93988

    ext4: inode tables created during online resize were not zeroed.

    It was discovered that inode tables created during online resize of an ext4 filesystem were not zeroed after that. This could potentially result in lower performance of the filesystem.
  • PSBM-94429

    Windows Server 2016 Essentials failed to install into a QEMU VM with disabled PMU.

    It was found that if no PMU counters were exposed to guest, KVM skipped the whole remaining PMU-related initialization, including filling of LBR-related data. As it turned out, Windows Server 2016 Essentials tried to access these data during the installation and failed to install as a result.
  • PSBM-94727

    ploop: 'pcompact' could hang if run simultaneously with 'ploop-balloon status'

  • PSBM-94535

    Memory leak in the implementation of IPv4 routing.

    It was discovered that a certain sequence of operations related to IPv4 routing could trigger a kernel memory leak. An attacker could potentially exploit that from a container to cause a denial of service.