readykernel-patch-96.21-121.0-1.vl7

Kernel Update Version:
3.10.0-957.12.2.vz7.96.21
Release Date:
2022-03-02 08:28:02
  • PSBM-123043

    A specially crafted program running in a container could make certain processes on the host hang (denial of service).

  • PSBM-122035

    ploop: certain operations with large ploop images could lead to a division by zero in __map_extent_bmap().

  • PSBM-121833

    nfsd: Potential kernel crash in nfs4_put_stid().

  • PSBM-121772

    'ploop grow' operation could fail in certain cases if the ploop image file contained holes.

  • PSBM-121523

    Processes being killed by the OOM killer could continue consuming memory.

    If a process running in a container performed large allocations of kernel memory, this could hit the memory limit for the container and trigger the OOM killer. It was discovered, however, that the process being killed by it could continue consuming memory for some time. This could lead to out of memory conditions on the host.
  • PSBM-106785

    bcache: Potential kernel crash when using RAID1 as a backing device.

  • PSBM-108276

    ploop: Potential kernel crash or data corruption during backups due to racy operations with lockout data.

  • PSBM-108091

    netfilter/ipset: excessive memory consumption leading to a denial of service.

    If was discovered that not all memory allocated for ipset-related data was properly accounted for. An attacker could exploit it from a container to consume lots of kernel memory, making the host system unusable (denial of service).
  • CVE-2020-25212

    NFS v4: potential memory corruption on the client system when processing security attributes.

    It was discovered that a buffer overflow and memory corruption were possible if a system tried to mount an NFS v4 share where the files had security labels in the file attributes. An attacker would need to control the NFS server and make it send a specific series of responses to trigger the issue. The issue allows the attacker to crash the kernel on the client system or, potentially, escalate their privileges there.
    https://access.redhat.com/security/cve/CVE-2020-25212
  • CVE-2020-25211

    netfilter: kernel crash due to a buffer overflow in ctnetlink_parse_tuple_filter().

    It was discovered that a local attacker could pass a specially crafted configuration of conntrack to the kernel to cause a buffer overflow in ctnetlink_parse_tuple_filter() function. As a result, the kernel could crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25211
  • PSBM-107061

    Potential kernel crash (use-after-free) in the implementation of usermode helpers.

    A race condition was discovered in the implementation of usermode helpers in the kernel. An attacker could exploit it from a container to cause a denial-of-service (kernel crash due to a use-after-free), or, potentially, to escalate their privileges in the system.
  • PSBM-106408

    nf_tables: kernel crash in nf_tables_getset().

    It was discovered that the implementation of nf_tables did not properly validate certain parameters. An attacker could exploit this from a container to cause a kernel crash: NULL pointer dereference or a general protection fault in nf_tables_getset().
  • PSBM-106395

    nfnetlink: potential kernel crash (skb_over_panic) in skb_put().

    It was discovered that nfnetlink subsystem did not properly validate certain messages. An attacker could exploit this from a container to cause a kernel crash: skb_over_panic in skb_put().
  • PSBM-106273

    nf_conntrack: potential kernel crash in nf_ct_gre_keymap_destroy().

    https://bugs.openvz.org/browse/OVZ-7224
  • PSBM-105850

    File system of a container becomes read-only, __ext4_handle_dirty_metadata() reports error 28.

    https://forum.openvz.org/index.php?t=msg&th=13635
  • CVE-2020-0305

    Possible use-after-free error due to a race condition in cdev_get().

    It was discovered that use-after-free condition was possible in cdev_get() if multiple processes simultaneously accessed a character device in a certain way. A local attacker could potentially exploit this to crash the kernel.
    https://access.redhat.com/security/cve/cve-2020-0305
  • PSBM-98148

    memcg: kernel crash in memcg_destroy_kmem_caches() caused by unbalanced css_tryget/css_put operations.

  • CVE-2019-20812

    af_packet: potential soft lockup in case of certain errors when using TPACKET_V3.

    It was found that if TPACKET_V3 was used and the kernel failed to obtain certain settings from a relevant network device, the retirement timer could be set incorrectly in the implementation AF_PACKET protocol. This could result in soft lockups and excessive CPU usage.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-20812
  • CVE-2020-10711

    netlabel: kernel crash (null pointer dereference) while processing a specially crafted CIPSO packet.

    A NULL pointer dereference was found in the implementation of SELinux. The issue occurs while importing the Commercial IP Security Option (CIPSO) protocol category bitmap into SELinux extensible bitmap. Parsing of a specially crafted CIPSO packet sent by a remote attacker could lead to a kernel crash (remote DoS).
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10711
  • CVE-2020-10732

    Core dumps of some processes could contain uninitialized kernel data.

    It was discovered that core dumps of userspace processes could contain copies of uninitialized kernel memory areas in certain cases. Although it is difficult for an attacker to control what data is in these areas, this issue, in theory, could be used to obtain sensitive information from the kernel.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
  • CVE-2020-10769

    crypto/authenc: kernel crash in crypto_ahash_setkey() when payload of a key is longer than 4 bytes and is not aligned.

    An out-of-bounds read was found in the implementation of IPsec cryptographic algorithms ('authenc' module). When payload of a key was longer than 4 bytes but was not properly aligned, crypto_authenc_extractkeys() function could try to read data from a wrong location. This could lead to a kernel crash in crypto_ahash_setkey().
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10769
  • PSBM-104867

    ploop: kernel crash (division by zero) in purge_lru_warn().

  • CVE-2020-12114

    Denial of service by corrupting mountpoint reference counter.

    It was discovered that a race condition was possible between pivot_root() and put_mountpoint() operations. A local unprivileged attacker could exploit this to corrupt mountpoint reference counter and cause a denial of service (kernel crash).
    https://bugzilla.redhat.com/show_bug.cgi?id=1848652
  • PSBM-104517

    ext4: use-after-free when unmounting a corrupted file system with files that have no links.

    https://bugzilla.kernel.org/show_bug.cgi?id=205433
  • PSBM-104664

    futex: potential system hang due to a missing unlock operation in the error path of futex_wait_requeue_pi().

  • PSBM-104530

    cbt: potential endless loops in the error paths.

  • CVE-2020-14305

    netfilter: potential memory corruption caused by a helper from nf_conntrack_h323 module.

    https://bugs.openvz.org/browse/OVZ-7188
  • PSBM-104387

    nf_conntrack: potential kernel crash in netlink_has_listeners().

  • PSBM-104342

    ext4: attempts to freeze the FS could hang in certain cases due to an unbalanced internal write counter.

  • PSBM-104086

    netlink: performance issues due to direct memory reclaim in netlink_dump() and netlink_trim().

  • PSBM-103975

    memcg: kernel could crash when memory was uncharged from a cgroup while the cgroup was going offline.

    It was found that a race was possible between uncharging memory from a cgroup and making that cgroup offline. This could lead to premature destruction of the cgroup and could cause a kernel crash.
  • PSBM-104125

    packet: packet_sk_charge() could try to charge zero memory, leading to a use-after-free in memcg subsystem.

  • PSBM-103864

    memcg: potential use-after-free in the implementation of uncharge operations.

  • PSBM-102320

    qxl: kernel crash in qxl_release_fence_buffer_objects().

  • CVE-2020-10720

    Use-after-free read in napi_gro_frags().

    A flaw was found in the implementation of GRO, which allows an attacker with local access to trigger a use-after-free read in napi_gro_frags() and, potentially, crash the system.
    https://bugzilla.redhat.com/show_bug.cgi?id=1781204
  • VSTOR-33397

    i40iw: kernel complains about failed RTNL assertion in i40iw_addr_resolve_neigh().

  • PSBM-103518

    Slow memory allocations in nf_conntrack when a netns is created.

    When a new netns is created, high-order page allocations can happen in nf_ct_alloc_hashtable(). If memory is fragmented, such allocations can become very slow due to memory reclaim, etc. This, in turn, could result in significant slowdowns on the node.
  • PSBM-102407

    nfsd: memory corruption in nfsd4_lock().

  • PSBM-102655

    netfilter: kernel crash in the implementation of nf_tables due to use-after-free in dynamic operations.

  • PSBM-102363

    A container with NFS server could force other such containers to use the older NFSv4 client tracker, which slows down NFS mounts.

  • VSTOR-32221

    mpt2sas: scheduling while atomic in _scsih_io_done().

  • PSBM-101798

    ext4: a race between online resizing and write operations could lead to kernel crashes or data corruption.

  • PSBM-101823

    ploop: potential corruption of the index during discard operation.

    A race condition was discovered in ploop, which could lead to corruption of the index during discard operations in certain cases. Note. It is not recommended to manually unload the ReadyKernel patch with the fix for this issue while any discard operations for ploop images are in progress: the ploop images could be corrupted as a result. Upgrading the patch is OK, only manual unloads and downgrades can be problematic.
  • PSBM-102070

    ploop: warn if a discard request is issued for the ploop header.

  • PSBM-102033

    ve: detect removal of additional system libraries in the containers to simplify debugging.

  • PSBM-101783

    Potential leak of a reference counter for a memory cgroup in memcg_expand_shrinker_maps().

  • PSBM-101533

    Potential corruption of ploop images due to a race between the truncation thread and resize operations.

  • PSBM-101595

    ve: make it easier to analyze removal of system libraries in the containers.

  • CVE-2019-15538

    xfs: potential denial of service caused by missing unlock operation in xfs_setattr_nonsize().

    It was discovered that xfs_setattr_nonsize() would not unlock 'ILOCK' lock if the user or group were out of their disk quota. As a result, any subsequent operation, which needed to take 'ILOCK', would get stuck, leading to a denial of service.
    https://access.redhat.com/security/cve/cve-2019-15538
  • PSBM-101492

    nf_tables: kernel crash in nft_rbtree_lookup().

  • PSBM-101189

    ploop: holes in raw ploop images were handled incorrectly.

  • PSBM-94695

    Kernel crash due to out-of-bounds memory accesses in process_vm_readv().

    It was discovered that the implementation of process_vm_readv() system call could try to access memory outside of the structures it was processing in certain cases. A local unprivileged user could use this vulnerability to crash the system.
  • PSBM-101143

    Certain operations with an empty ploop image could lead to its unexpected growth.

  • PSBM-100509

    memcg: memory corruption caused by writing beyond the end of shrinker_map structure.

  • PSBM-100739

    ploop: kernel crashes when processing discard requests for ploop images in raw format.

  • PSBM-100118

    scsi: printing lots of messages about rejected I/O causes a hard lockup and a kernel crash.

  • PSBM-100579

    Potential kernel crash in __radix_tree_insert() when fscache is used for NFS mounts.

  • PSBM-99764

    sunrpc: potential kernel crash in bc_svc_process().

  • PSBM-100441

    A bug in ploop prevented recovery of corrupted ploop images.

  • PSBM-99557

    Kernel crash in the implementation of epoll_ctl system call.

  • PSBM-99561

    Kernel crash in __generic_splice_read().

  • CVE-2019-14821

    KVM: Out-of-bounds memory access via MMIO ring buffer.

    An issue was found in the implementation of the coalesced MMIO write operation in KVM. The indices used to access an MMIO ring buffer could be supplied by a user-space process in the host system. An attacker with access to /dev/kvm could use this flaw to trigger out-of-bounds memory access and crash the host kernel or, potentially, escalate their privileges.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
  • CVE-2019-15239

    Potential kernel crash in __tcp_retransmit_skb().

    It was discovered that a local unprivileged attacker could use a specially crafted sequence of system calls to trigger either a kernel crash in __tcp_retransmit_skb() or use-after-free conditions, which could result in privilege escalation.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-15239
  • PSBM-98522

    Certain operations with iptables in a container may crash the kernel.

  • PSBM-98297

    A container that tries to mount NFS shares may cause the whole system to hang in certain conditions.

  • CVE-2018-7191

    tun: potential kernel crash when TUNSETIFF ioctl operation is used for a device with an invalid name.

    https://bugzilla.redhat.com/show_bug.cgi?id=1716328
  • CVE-2018-20856

    Use-after-free in __blk_drain_queue() function.

    It was found that a use-after-free condition could be triggered in the block device subsystem while the outstanding command queue was drained. A patient local attacker can use this flaw to crash the system or, potentially, to escalate their privileges.
    https://bugzilla.redhat.com/show_bug.cgi?id=1738705
  • PSBM-97738

    sunrpc: kernel crash in svcauth_unix_set_client().

  • PSBM-98313

    Base ploop images containing holes could become larger than needed after merge.

  • PSBM-96719

    Data corruption in the EXT4 file system when truncating the extent index blocks.

  • PSBM-95177

    Kernel complained about busy inodes after unmount of NFS shares and crashed in certain cases.

  • PSBM-97012

    memcg: race condition between reparenting and kmem uncharging.

    It was discovered that a race condition was possible between kmem uncharging and mem_cgroup_reparent_charges(). A kernel warning would be triggered as a result.
  • PSBM-97905

    Kernel crashed in down_read() when a FUSE file system was exported via NFS.

  • CVE-2019-14835

    vhost-net: guest to host kernel escape during migration

    A buffer overflow vulnerability was found in the networking virtualization functionality (vhost-net) that could be abused during live migration of virtual machines. A privileged guest user may pass descriptors with invalid length to the host when live migration is underway to crash the host kernel or, potentially, escalate their privileges on the host.
    https://bugzilla.redhat.com/show_bug.cgi?id=1750727
  • PSBM-97319

    Ploop image could grow over its limits in certain cases.

  • PSBM-96919

    ploop: resize operation could fail due to an incorrect check in ploop1_allocate().

  • CVE-2018-14734

    infiniband: use-after-free in ucma_leave_multicast().

    It was found that ucma_leave_multicast() function from 'rdma_ucm' module could try to access a certain data structure after the structure had been freed. This allows an attacker to induce kernel memory corruption, leading to a system crash or other unspecified impact.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14734
  • CVE-2019-5489

    Page cache side channel attacks via mincore().

    It was discovered that a local attacker could exploit mincore() system call to obtain information about memory pages of the running applications from the page cache even if the contents of these memory pages were not available to the attacker.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-5489
  • PSBM-96533

    The warning in mem_cgroup_reparent_charges() was triggered too early and too often in certain cases.

  • PSBM-96262

    kvm: potential system hang due to an error in mmu_shrink_scan().

  • CVE-2018-16871

    nfs: NULL pointer dereference due to an anomalized NFS message sequence.

    An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16871
  • VSTOR-24004

    Storage: certain errors in CS caused by power failures were not handled properly.

    It was discovered that if a file located on Virtuozzo Storage cluster was reopened, the kernel could reuse its mappings without notifying MDS. As a result, if errors were then detected on a CS, for example, caused by power failures, the userspace components would be unable to handle them properly.
  • PSBM-96057

    Processes could get stuck in copy_net_ns() forever.

  • PSBM-95815

    vziolimit: kernel crash due to a division by zero in throttle_charge().

  • PSBM-95772

    pcompact operation is much slower for the containers on Virtuozzo Storage than for the ones stored locally.