[Ksplice][EL8-Updates] New Ksplice updates for OL 8 and RHEL 8 (ELSA-2024-12169)

Oracle Ksplice gregory.herrero at oracle.com
Wed Mar 6 16:03:46 UTC 2024


Synopsis: ELSA-2024-12169 can now be patched using Ksplice
CVEs: CVE-2022-3545 CVE-2022-41858 CVE-2023-1073 CVE-2023-1838 CVE-2023-2166 CVE-2023-40283 CVE-2023-45871 CVE-2023-4921 CVE-2023-5717 CVE-2023-6356 CVE-2023-6535 CVE-2023-6536 CVE-2023-6606 CVE-2023-6610 CVE-2023-6817 CVE-2024-0646

Systems running RHCK on Oracle Linux 8 and Red Hat Enterprise Linux 8
can now use Ksplice to patch against the latest Red Hat kernel update,
ELSA-2024-12169.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2024-12169.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running OL 8 and RHEL 8
install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2023-45871: Denial-of-service in Intel(R) 82575/82576 PCI-Express Gigabit Ethernet driver.

An error when allocating memory to handle received frames in Intel(R)
82575/82576 PCI-Express Gigabit Ethernet driver could lead to a buffer
overflow. A remote attacker could use this flaw to cause a denial-of-
service.


* CVE-2023-40283: Use-after-free during Bluetooth socket teardown.

An incomplete cleanup operation when tearing down Bluetooth L2CAP
sockets can lead to a use-after-free.  This flaw could potentially be
exploited to cause a denial-of-service or other unexpected behavior.


* CVE-2023-6817: Privilege escalation in Netfilter.

The Netfilter subsystem did not properly handle inactive elements
in its PIPAPO data structure, which could lead to a use-after-free
vulnerability. A local attacker could use this flaw to cause a
denial-of-service or potentially escalate privileges.


* CVE-2024-0646: Out-of-bounds write in the TLS networking stack.

Incorrect handling of plaintext message buffers during transmission
can lead to an out-of-bounds write. A local attacker can exploit
this flaw to cause denial-of-service or privilege escalation.


* CVE-2023-6606: Information disclosure in Common Internet File System.

The CIFS network file system implementation did not always
properly validate the server frame size, which could lead to
an out-of-bounds write. A local attacker could use this flaw
to cause a denial-of-service or potentially expose sensitive
information.


* CVE-2023-5717: Privilege escalation in the Linux kernel's Performance Events.

A logic error in the Linux kernel's Performance Events could lead to a
heap out-of-bounds write. A local attacker could use this flaw to cause
a denial-of-service or escalate privileges.


* CVE-2023-4921: Use-after-free in QFQ packet scheduler.

The Quick Fair Queueing packet scheduling algorithm did not properly handle
network packets in some situations, leading to a use-after-free. A local
user could use this flaw to cause a denial-of-service or potentially
execute arbitrary code.


* CVE-2023-2166: Denial-of-service when using CAN bus subsystem.

A missing check when using CAN bus subsystem could lead to a NULL
pointer dereference. A local attacker could use this flaw to cause a
denial-of-service.


* CVE-2023-1838: Information leak in virtio net driver.

A race condition in the virtio network driver can lead to a
use-after-free scenario.  This flaw could be exploited by a local
attacker to cause a denial-of-service, or to leak privileged information
from kernel memory.


* CVE-2023-1073: Memory Corruption in human interface device subsystem.

An error in the human interface device (HID) subsystem during insertion
of a USB device can trigger memory corruption. This can allow a local
user to cause denial-of-service or escalate privileges.


* CVE-2022-3545: Use-after-free in Netronome Flow Processor Ethernet driver.

A logic flaw in error handling in Netronome Flow Processor Ethernet
driver could result in a use-after-free. A local attacker could use this
flaw for a denial-of-service or code execution.


* CVE-2022-41858: Denial-of-service in the Serial Line Internet Protocol.

A race condition in the SLIP driver could lead to a NULL pointer
dereference.  A local, unprivileged user could use this flaw to cause a
denial-of-service.


* CVE-2023-6536, CVE-2023-6535, CVE-2023-6356: Denial-of-service when using NVMe over TCP.

A logic error when using NVMe over TCP could lead to a NULL pointer
dereference. A local attacker could use this flaw to cause a denial-of-
service.


* CVE-2023-6610: Information disclosure in Common Internet File System.

The CIFS network file system implementation did not always
properly validate the server frame size, which could lead to
an out-of-bounds write. A local attacker could use this flaw
to cause a denial-of-service or potentially expose sensitive
information.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-EL8-updates mailing list