[Ksplice][Ubuntu-20.04-Updates] New Ksplice updates for Ubuntu 20.04 Focal (USN-6441-1)

Oracle Ksplice quentin.casasnovas at oracle.com
Thu Nov 9 03:48:55 UTC 2023


Synopsis: USN-6441-1 can now be patched using Ksplice
CVEs: CVE-2023-34319 CVE-2023-42752 CVE-2023-42753 CVE-2023-42755 CVE-2023-42756 CVE-2023-4622 CVE-2023-4623 CVE-2023-4881 CVE-2023-4921

Systems running Ubuntu 20.04 Focal can now use Ksplice to patch
against the latest Ubuntu Security Notice, USN-6441-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 20.04
Focal install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2023-4881: Out-of-bounds access in Netfilter nf_tables exthdr subsystem.

Incorrect logic in the Netfilter nf_tables exthdr subsystem can lead to
out-of-bounds stack write.  This can potentially lead to stack corruption and
denial-of-service or information disclosure.


* CVE-2023-42753: Privilege escalation in the netfilter subsystem.

A logic error when calculating an array offset in the netfilter
subsystem could lead to an out-of-bounds access. A local attacker could
use this flaw to escalate privileges or to cause a denial-of-service.


* CVE-2023-34319, XSA-432: Buffer overflow in Xen netback driver.

Incorrect logic in the Xen netback driver while handling packets can lead to a
buffer overflow. An unprivileged guest can cause denial-of-service of the host
network.


* CVE-2023-4622: Use-after-free when sending data through Unix sockets.

A locking error when sending data through a Unix sockets that is
concurrently being pruned from garbage collected file descriptors could
lead to a use-after-free.  A local, unprivileged user could use this flaw
to cause a denial-of-service or escalate privileges.


* CVE-2023-42752: Denial-of-service in Internet Group Management Protocol.

When allocating socket buffers, the IGMP implementation did not properly
validate their size in some situations. An attacker could use this flaw
to cause a denial-of-service or potentially execute arbitrary code.


* CVE-2023-4623: Use-after-free in HFSC packet scheduler.

The Hierarchical Fair Service Curve packet scheduling algorithm did not
validate inner classes, leading to a possible use-after-free. A local
user could use this flaw to cause a denial-of-service or potentially
execute arbitrary code.


* CVE-2023-4921: Use-after-free in QFQ packet scheduler.

The Quick Fair Queueing packet scheduling algorithm did not properly handle
network packets in some situations, leading to a use-after-free. A local
user could use this flaw to cause a denial-of-service or potentially
execute arbitrary code.


* CVE-2023-42756: Denial-of-service in the netfilter subsystem.

A race condition in netfilter between IPSET_CMD_ADD and IPSET_CMD_SWAP
can lead to a kernel panic. A local user could use this flaw to cause a
denial-of-service.


* CVE-2023-42755: Out-of-bounds memory access in IPv4 Resource Reservation Protocol classifier.

A flaw in the RSVP classifier may lead to an out-of-bounds memory read.
A local user could use this flaw to cause a denial-of-service. Note that
this update prevents the cls_rsvp and cls_rsvp6 modules from being loaded.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-20.04-updates mailing list