[Ksplice][RHEL8-Updates] New Ksplice updates for RHEL 8 (RHSA-2019:2703-01)

Oracle Ksplice ksplice-support_ww at oracle.com
Mon Sep 23 01:59:01 PDT 2019


Synopsis: RHSA-2019:2703-01 can now be patched using Ksplice
CVEs: CVE-2018-19824 CVE-2019-11487 CVE-2019-3846 CVE-2019-3887 CVE-2019-9500 CVE-2019-9503

Systems running Red Hat Enterprise Linux 8 can now use Ksplice to
patch against the latest Red Hat Security Advisory, RHSA-2019:2703-01.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running RHEL 8 install
these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2018-19824: Use-after-free when registering a malicious USB audio device.

A wrong error handling when registering a malicious USB audio device
exposing 0 interface could lead to a use-after-free. A local attacker
could use this flaw to cause a denial-of-service.


* CVE-2019-3846: Heap overflow when parsing BSS descriptor in Marvell WiFi-Ex driver.

A missing check on user input when parsing BSS descriptor in Marvell
WiFi-Ex driver could let a local attacker cause a heap overflow and a
denial-of-service.


* CVE-2019-9503: Denial-of-service when receiving firmware event frames over a Broadcom WLAN USB dongle.

A failure to validate firmware event frames received over a Broadcom
WLAN USB dongle could let a remote attacker cause a denial-of-service.


* CVE-2019-9500: Potential heap overflow in Broadcom FullMAC WLAN driver.

A missing length check in the brcmfmac driver can lead to a buffer
overflow on the heap.  This could cause a system to exhibit unexpected
behavior, and could potentially lead to a denial-of-service.


* CVE-2019-11487: Invalid memory access when overflowing pages refcount.

A reference count issue could let an attacker overflow pages reference
count and leads to invalid memory accesses. A local attacker could use
this flaw to cause a denial-of-service.


* CVE-2019-3887: Denial-of-service when running a nested guest in KVM.

A missing check when running a nested guest in KVM could let a L1 guest
access x2APIC Machine Specific Register (MSR) using a L2 guest. A local
attacker running from a L1 guest could use this flaw to cause a
denial-of-service.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-RHEL8-Updates mailing list