readykernel-patch-33.22-28.0-1.vl7

Kernel Update Version:
3.10.0-514.26.1.vz7.33.22
Release Date:
2022-03-02 08:28:02
  • CVE-2017-7533

    A race between inotify_handle_event() and sys_rename().

    Fan Wu and Shixiong Zhao discovered a race condition between inotify events and vfs rename operations in the Linux kernel. An unprivileged local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.
    http://seclists.org/oss-sec/2017/q3/240
  • PSBM-69434

    Kernel crash (BUG()) in rpc_abort_task().

    Kernel crash (BUG()) in rpc_abort_task().
  • CVE-2017-7541

    Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx().

    Kernel memory corruption due to a buffer overflow was found in brcmf_cfg80211_mgmt_tx() function in Linux kernels from v3.9-rc1 to v4.13-rc1. The vulnerability can be triggered by sending a crafted NL80211_CMD_FRAME packet via netlink. An unprivileged local user could use this flaw to induce kernel memory corruption on the system, leading to a crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=1473198
  • CVE-2017-7542

    Integer overflow in ip6_find_1stfragopt().

    Integer overflow vulnerability in ip6_find_1stfragopt() function was found. Local attacker that has privileges to open raw sockets can cause infinite loop inside ip6_find_1stfragopt() function.
    https://bugzilla.redhat.com/show_bug.cgi?id=1473649