[Ksplice-Fedora-29-updates] New Ksplice updates for Fedora 29 (FEDORA-2019-b3969845cf)

Oracle Ksplice ksplice-support_ww at oracle.com
Thu Mar 14 03:18:54 PDT 2019


Synopsis: FEDORA-2019-b3969845cf can now be patched using Ksplice

Systems running Fedora 29 can now use Ksplice to patch against the
latest Fedora kernel update, FEDORA-2019-b3969845cf.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Fedora 29
install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* Memory leak when inserting a new mesh path in mac80211 mesh networking.

A missing free when inserting a new mesh path in mac80211 mesh
networking fails could lead to a memory leak. A local attacker could use
this flaw to exhaust kernel memory and cause a denial-of-service.


* Denial-of-service when triggering OOM on a process with many alien threads.

A too verbose print when setting OOM on a process sharing memory with
thousands of alien threads could lead to a rcu stall. A local attacker
could use this flaw to cause a denial-of-service.


* Double-free when using RPC-over-RDMA transport driver.

A logic error when using RPC-over-RDMA transport driver could lead to a
double free. A local attacker could use this flaw to cause a
denial-of-service.


* Memory leak when updating Mellanox Ternary content-Addressable Memory.

A missing free when updating Mellanox Ternary content-Addressable Memory
fails could lead to a memory leak. A local attacker could use this flaw
to exhaust kernel memory and cause a denial-of-service.


* Memory leak when adding a new element in Netfilter nf_tables.

A refcount error when adding a new element in Netfilter nf_tables fails
could lead to a memory leak. A local attacker could use this flaw to
exhaust kernel memory and cause a denial-of-service.


* NULL pointer dereference when destroying queue pairs in Mellanox HCA driver.

A missing initialization of queue pairs could lead to a NULL pointer
dereference when destroying it later. A local attacker could use this
flaw to cause a denial-of-service.


* Double free when setting termios and modem status in Old ISDN4Linux driver.

A locking error when setting termios and modem status in Old ISDN4Linux
driver could lead to a double free. A local attacker could use this flaw
to cause a denial-of-service.


* NULL pointer dereference when validating inode on using Andrew File System.

A logic error when validating inode on using Andrew File System could
lead to a NULL pointer dereference. A local attacker could use this flaw
to cause a denial-of-service.


* Denial-of-service when running SCTP GSO over GRE over VLAN.

A logic error when running SCTP GSO over GRE over VLAN could lead to a
kernel panic. A local attacker could use this flaw to cause a
denial-of-service.


* Double-free when migrating stream queues in SCTP driver.

A logic error when migrating stream queues in SCTP driver could lead to
a double-free. A local attacker could use this flaw to cause a
denial-of-service.


* NULL pointer dereference when using network Distributed Switch Architecture.

A missing check when using network Distributed Switch Architecture could
lead to a NULL pointer dereference. A local attacker could use this flaw
to cause a denial-of-service.


* NULL pointer dereference when using Generic Network Virtualization Encapsulation.

A missing check when looking up IPV6 rules whereas IPV6 is disabled
could lead to a NULL pointer dereference. A local attacker could use
this flaw to cause a denial-of-service.


* NULL pointer dereference when using SIT driver with IPV6 disabled.

A missing check when using SIT driver with IPV6 disabled could lead to a
NULL pointer dereference. A local attacker could use this flaw to cause
a denial-of-service.


* Memory leaks in Traffic-Control Index network driver.

Logic errors when using Traffic-Control Index network driver could lead
to multiple memory leaks. A local attacker could use this flaw to
exhaust kernel memory and cause a denial-of-service.


* NULL pointer dereference when resetting InfiniBand SCSI RDMA devices.

A logic error when resetting InfiniBand SCSI RDMA devices could lead to
a NULL pointer dereference. A local attacker could use this flaw to cause a
denial-of-service.


* Denial-of-service when a process request a key without subscribing to any keyring.

A missing initialization when a process request a key without
subscribing to any keyring could lead to a kernel assert. A local
attacker could use this flaw to cause a denial-of-service.


* Invalid memory access when sending an excessively large packet using Segmentation Offloads.

A missing check when sending an excessively large packet using
Segmentation Offloads could lead to an invalid memory access. A local
attacker could use this flaw to cause a denial-of-service.


* Use-after-free when deleting a target in Netfilter x_tables over nf_tables driver.

A logic error when deleting a target in Netfilter x_tables over
nf_tables driver could lead to a use-after-free. A local attacker could
use this flaw to cause a denial-of-service.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Fedora-29-Updates mailing list