readykernel-patch-37.30-54.0-1.vl7

Kernel Update Version:
3.10.0-693.1.1.vz7.37.30
Release Date:
2022-03-02 08:28:02
  • PSBM-86420

    Kernel crashes (NULL pointer dereference) if memory allocation fails in alloc_vfsmnt().

    https://bugs.openvz.org/browse/OVZ-7039
  • CVE-2018-1120

    Mapping a FUSE-backed file onto the command line arguments of a process causes denial of service.

    By mapping a FUSE-backed file onto the memory area containing command line arguments or environment strings of a process, an attacker can cause any program that reads /proc//cmdline or /proc//environ for that process to block indefinitely or for a controlled amount of time. 'ps' and 'w' utilities are affected, among other things.
    https://bugzilla.redhat.com/show_bug.cgi?id=1575472
  • PSBM-86093

    Potential kernel crash (NULL pointer dereference) in ip6_route_dev_notify().

  • PSBM-85929

    Potential kernel crash (NULL pointer dereference) in sysfs_readdir().

  • CVE-2018-5803

    Kernel crash due to missing length check in _sctp_make_chunk() function.

    It was found that _sctp_make_chunk() function did not check if the chunk length for INIT and INIT_ACK packets was within the allowed limits. A local attacker could exploit this to trigger a kernel crash.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-5803
  • CVE-2018-1000199

    ptrace: incorrect error handling leads to corruption and DoS.

    The implementation of ptrace in the kernel does not handle errors correctly when working with the debug registers. As a result, the hardware breakpoints could become corrupted. An unprivileged user could exploit this flaw to crash the kernel resulting in a denial-of-service, or, potentially, to escalate their privileges in the system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1000199
  • CVE-2018-1087

    KVM: error in exception handling leads to wrong debug stack.

    A flaw was found in how KVM handled exceptions delivered after Mov SS or Pop SS instructions have encountered a breakpoint. As a result, exceptions passed to the guest kernel could have wrong values on the stack. An unprivileged KVM guest user could use this flaw to crash the guest kernel or, potentially, escalate their privileges in the guest system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1087
  • PSBM-84191

    ip utility hangs in netlink_recvmsg().

    It was discovered that the newer versions of ip utility (4.11.0, for example) may hang in netlink_recvmsg() when running on the kernel 3.10.0-693.21.1.vz7.46.7 and older. This was caused by mis-interpretation of netlink commands.
  • CVE-2017-17807

    Missing permissions check for request_key() destination allows local attackers to add keys to keyring without write permission.

    The KEYS subsystem omitted an access-control check when writing a key to the default keyring of the current task, allowing a local user to bypass security checks for the keyring. This compromised the validity of the keyring for those who relied on it.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17807
  • CVE-2017-17450

    System-wide OS fingerprint list was accessible to unprivileged users.

    It was discovered that xt_osf_fingers data structure was accessible from any network namespace. This allowed unprivileged local users to bypass intended access restrictions and modify the system-wide OS fingerprint list used by specific iptables rules.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17450
  • CVE-2017-17449

    Netlink monitor created in a namespace could observe system-wide activity.

    It was discovered that a nlmon link inside a child network namespace was not restricted to that namespace. An unprivilged local user could exploit that to monitor system-wide netlink activity.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17449
  • CVE-2017-17448

    Potential unprivileged access to the kernel structures used by netfilter conntrack helpers.

    It was discovered that nfnl_cthelper_list structure was accessible to any user with CAP_NET_ADMIN capability in a network namespace. An unprivilged local user could exploit that to affect netfilter conntrack helpers on the host.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-17448
  • PSBM-83746

    Kernel crash in move_freepages() due to incorrect BUG_ON() check.

    It was discovered that the BUG_ON() check in move_freepages() did not verify that the relevant memory pages were valid. The kernel could crash as a result.
  • PSBM-83874

    Kernel crash (stack overflow) caused by lots of internal mounts.

    It was discovered that clone_mnt() did not clear MNT_INTERNAL flag for the internal mounts. As a result, the kernel could crash due to a stack overflow if lots of bind mounts of /proc/*/ns/* were created in a new namespace.
    https://www.spinics.net/lists/netdev/msg496514.html
  • CVE-2018-1130

    Kernel crash in dccp_write_xmit().

    If "dccp_ipv6" module was loaded on the host, a local unprivileged user could trigger a kernel crash in dccp_write_xmit() or inet_csk_get_port() using a specially crafted sequence of system calls.
    https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f93df79aeefc3add4e4b31a752600f834236e2
  • PSBM-83474

    Kernel crash in ip6mr_sk_done().

    If the kernel failed to create an IPv6 socket, for example, due to cgroup.memsw limit, it would crash in ip6mr_sk_done() when trying to clean up multicast routes.
  • PSBM-81798

    IPv6 routing tables incorrectly handled routing rules for throw routes.

    It was discovered that IPv6 routing tables incorrectly handled routing rules for throw routes. This happened because errors were not propagated properly up to the fib_rules_lookup().
  • PSBM-82766

    Container remained mounted in some cases after 'shutdown -h now' in it.

    It was discovered that incorrect state of a container could be reported in /sys/fs/cgroup/ve/CTID/ve.state in some cases, which confused the user-space tools. As a result, a container could remain mounted after 'shutdown -h now' in it.
  • CVE-2018-1068

    ebtables: out-of-bounds write via userland offsets in ebt_entry struct.

    It was discovered that the implementation of ebtables in the kernel did not properly validate the offsets received from the user space. A local user with enough privileges in the user and network namespaces could use that to trigger an out-of-bounds write to the kernel address space.
    https://bugzilla.redhat.com/show_bug.cgi?id=1552048
  • PSBM-82021

    Potential kernel hang (lockup) during destruction of cgroups.

    'memory' and 'memsw' counters could be overcharged when the limit of 'kmem' counter was reached. This would result in a kernel lockup during destruction of cgroups.
  • PSBM-81939

    Potential kernel hang (endless loop) in try_charge().

  • PSBM-81600

    Ploop: some IO requests were not marked as completed in case of errors.

  • PSBM-81488

    High cpu usage in isolate_freepages_block().

    vstorage-mount spent a lot of time in isolate_freepages_block() in some cases, causing performance issues.
  • PSBM-81509

    Memcg swpin/swpout stats were calculated incorrectly.

  • PSBM-81264

    Memory cgroups were not released when starting/stopping a container with Docker.

    Memory cgroups were not correctly released during start/stop of a container with Docker. If the node had a significant amount of containers with Docker, this could lead to stopped containers not starting again.
  • PSBM-80340

    Hard lockups happened when the kernel was processing SAK (Secure Attention Key).

  • PSBM-81033

    Docker v17.11 and newer failed to start in a container.

    Starting from v17.11, Docker checks is all cgroups are mounted and refuses to start if some cgroups are not. Some of Virtuozzo-specific cgroups were visible in the containers and were not mounted there, which prevented Docker from starting properly.
  • PSBM-81090

    Kernel crash in mem_cgroup_iter().

  • PSBM-80839

    Potential denial of service due to extensive memory consumption.

    It was discovered that some operations with files in a container could lead to denial of service on the host due to extensive memory consumption.
  • CVE-2018-5344

    loop: potential data race between open() and release() leading to use-after-free.

    It was found that release() operation for the loop devices has insufficient protection for the device structures against the accesses from the concurrent open() operations. A local attacker can use specially arranged concurrent operations with a loop device to cause a denial of service (kernel crash due to a use-after-free error).
    https://bugzilla.redhat.com/show_bug.cgi?id=1533909
  • CVE-2017-18017

    netfilter: Use-after-free in tcpmss_mangle_packet().

    If the system uses iptables and there are iptables rules with TCPMSS action there, a remote attacker may cause a denial of service (use-after-free in tcpmss_mangle_packet function leading to memory corruption) or possibly have unspecified other impact by sending specially crafted network packets.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-18017
  • PSBM-79502

    Kernel warnings about memory allocation failures in vznetstat.

    Kernel warnings about memory allocation failures in vznetstat.
  • PSBM-79273

    Soft lockup in isolate_lru_page().

    Migrating large memory ranges may take a while. With no resched points available, it caused soft lockups in isolate_lru_page().
  • CVE-2017-15115

    Use-after-free in sctp_cmp_addr_exact().

    sctp_do_peeloff() function in the Linux kernel before 4.14 did not check whether the intended netns was used in a peel-off action, which allowed local users to cause a denial of service (use-after-free in sctp_cmp_addr_exact() resulting in system crash) or possibly have unspecified other impact via crafted system calls.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15115
  • PSBM-78078

    Containers failed to restart because their VEIP addresses were not released.

    The kernel could consider a container stopped before the resources of that container, for example, VEIP addresses, have been released. As a result, the system could fail to restart the container.
  • PSBM-78342

    FUSE: kernel warning in request_end().

    A warning about FR_PENDING bit was printed by request_end() because fuse_request_send_background() did not clear that bit.
  • CVE-2017-15129

    Potential use-after-free in the processing of namespaces.

    The function get_net_ns_by_id() does not check the net.count value when processing a peer network, which could lead to double free and memory corruption. An unprivileged local user could use this vulnerability to crash the system.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15129
  • PSBM-78354

    tcache: kernel warning in tcache_invalidate_node_pages().

    When there were more than two users of a page, __tcache_page_tree_delete() failed to freeze it. The page would never be invalidated and tcache_node->nr_pages would never be decremented. A kernel warning would be output as a result.
  • PSBM-77154

    tcache: unnecessary BUG_ON()s.

    Many of the issues that BUG_ON()s were supposed to catch in tcache were not serious enough to crash the kernel. A warning will now be output in such cases instead.
  • CVE-2017-1000407

    KVM: DoS via write flood to I/O port 0x80.

    A vulnerability was found in the kernel virtualization module (KVM) for the Intel processors. A guest system could flood the I/O port 0x80 with write requests, which could crash the host kernel, resulting in DoS.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-1000407
  • CVE-2017-8824

    Use-after-free in DCCP socket handling.

    A vulnerability was found in DCCP socket handling code. dccp_disconnect() set the socket state to DCCP_CLOSED but did not properly free some of the resources associated with that socket. This could result in a use-after-free and could potentially allow an attacker to escalate their privileges.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-8824
  • CVE-2017-1000405

    PMD can become dirty without going through a COW cycle.

    A flaw was found in the patches used to fix the 'Dirty COW' vulnerability (CVE-2016-5195). An attacker, able to run local code, can exploit a race condition in transparent huge pages to modify usually read-only huge pages.
    https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-1000405
  • CVE-2017-16939

    ipsec: xfrm: use-after-free leading to potential privilege escalation.

    The Linux kernel is vulnerable to a use-after-free issue. It could occur while closing a xfrm netlink socket, in xfrm_dump_policy_done. A user/process could use this flaw to potentially escalate their privileges on a system.
    https://bugzilla.redhat.com/show_bug.cgi?id=1517220
  • PSBM-77949

    Vstorage service hung in wait_iff_congested().

    Vstorage service hung in wait_iff_congested() in some cases. The problem was twofold. First, excessive COMMIT operations made by releasepage() in NFS resulted in performance degradation. Second, the non-optimal implementation of splice() operation in FUSE decreased performance as well.