[Ksplice][Ubuntu-20.04-Updates] New Ksplice updates for Ubuntu 20.04 Focal (USN-5137-1)

Oracle Ksplice quentin.casasnovas at oracle.com
Wed Dec 1 14:51:36 UTC 2021


Synopsis: USN-5137-1 can now be patched using Ksplice
CVEs: CVE-2019-19449 CVE-2020-36385 CVE-2021-3428 CVE-2021-34556 CVE-2021-35477 CVE-2021-37159 CVE-2021-3739 CVE-2021-3743 CVE-2021-3744 CVE-2021-3753 CVE-2021-3759 CVE-2021-3764 CVE-2021-42252

Systems running Ubuntu 20.04 Focal can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-5137-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 20.04
Focal install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2021-3739: Denial-of-service in BTRFS when removing a non-existing device ID.

A NULL pointer dereference in BTRFS could happen when removing
a non-existing device ID and lead to a system crash. A local user with
CAP_SYS_ADMIN privileges could use this flaw for a denial-of-service.


* Note: Oracle has determined that CVE-2021-3743 is not applicable.

Oracle has determined that CVE-2021-3743 is not applicable to x86.
Applying the patch has no resulting changes in the generated object
files.


* CVE-2020-36385: Use-after-free in RDMA communication manager due to a race condition.

A race condition could happen in RDMA communication manager leading
to a use-after-free when closing UCMA file. A local user could use
this flaw for a denial-of-service or code execution.


* CVE-2019-19449: Information disclosure in F2FS file system.

An out of bounds memory access could happen in F2FS file system when
mounting a specially crafted f2fs filesystem image. A local user could
use this flaw for a denial-of-service or information disclosure.


* CVE-2021-3759: Denial-of-service in System V Inter Process Communication.

A memory overflow could happen in System V Inter Process Communication
due to improper account for the memory usage of certain IPC objects
and result in memory exhaustion. A local user could use this flaw to
cause a denial-of-service.


* CVE-2021-3753: information disclosure in virtual terminal device.

A race condition flaw in its ioctl handling of the virtual terminal
device implementation could lead to out-of-bounds reads. A local user
could use this flaw for information disclosure.


* Note: Oracle will not provide a zero-downtime update for CVE-2021-3428.

A flaw in the ext4 filesystem driver allows a privileged user with
the ability to mount a crafted ext4 filesystem to cause a denial of
service. Oracle will not provide a zero-downtime update for
CVE-2021-3428 because it contains data changes that are not safe to
include in a Ksplice update and has a low CVVS v3 score of 4.4.


* Note: Oracle will not provide a zero-downtime update for CVE-2021-34556.

An unprivileged BPF program can obtain sensitive information from kernel
memory via a Speculative Store Bypass side-channel attack by leveraging
certain flaws in the BPF implementation if unprivileged BPF is enabled.

Oracle has determined that patching CVE-2021-34556 on a running system
would not be safe. These vulnerabilities have a medium CVSS score of
5.5. In addition, disabling unprivileged BPF can be used as a runtime
mitigation.

Oracle recommends disabling unprivileged BPF or rebooting into
the newest kernel to mitigate these vulnerabilities.


* Note: Oracle has determined that CVE-2021-42252 is not applicable.

Oracle has determined that CVE-2021-42252 is not applicable to
the running kernel. Applying the patch has no resulting changes
in the generated object files.


* Note: Oracle will not provide a zero-downtime update for CVE-2021-34556, CVE-2021-35477.

An unprivileged BPF program can obtain sensitive information from kernel memory
via a Speculative Store Bypass side-channel attack by leveraging certain flaws
in the BPF implementation if unprivileged BPF is enabled.

Oracle has determined that patching CVE-2021-34556 and CVE-2021-35477 on
a running system would not be safe. These vulnerabilities have a medium
CVSS score of 5.5. In addition, disabling unprivileged BPF can be used
as a runtime mitigation.

Oracle recommends disabling unprivileged BPF or rebooting into the newest
kernel to mitigate these vulnerabilities.


* CVE-2021-3744, CVE-2021-3764: Denial-of-service in AMD Cryptographic Coprocessor driver.

Error handling flaws in AMD Cryptographic Coprocessor driver could cause
memory leaks due to a failure to free memory allocated to process some
software operations. A local user could use this flaws to cause a denial
of service.


* CVE-2021-37159: Code execution in Option USB High Speed Mobile device driver.

Improper error handling during device initialization in Option USB High
Speed Mobile device driver could lead to a use-after-free and a double
free. A local user could use this flaw to cause a denial-of-service or
possibly execute arbitrary code.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-20.04-updates mailing list