[El-errata] New Ksplice updates for RHCK 7 (ELSA-2017-1308)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Fri May 26 08:43:17 PDT 2017


Synopsis: ELSA-2017-1308 can now be patched using Ksplice
CVEs: CVE-2016-10208 CVE-2016-7910 CVE-2016-8646 CVE-2017-5986 CVE-2017-6353
CVE-2017-7308

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2017-1308.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running RHCK 7 install
these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2016-10208: Denial-of-service when mounting ext4 image with large
metablock group.

A missing check when mounting an ext4 image with a high first metablock
group value could lead to a buffer overflow. A local attacker with mount
capability could use this flaw to cause a denial-of-service.


* CVE-2017-5986, CVE-2017-6353: Denial-of-service when using SCTP socket with
concurrent thread.

A BUG_ON() could be triggered when queueing data in a full SCTP socket
while another thread disassociates the first thread from the socket. A
local attacker could use this flaw to cause a denial-of-service.


* CVE-2017-7308: Memory corruption in AF_PACKET socket options.

Multiple integer overflows in the AF_PACKET setsockopt implementation can
trigger kernel memory corruption. A local user could use this flaw to elevate
privileges.


* CVE-2016-7910: Privilege escalation in block seq_file implementation.

A use-after-free in the seq_file usage inside the block subsystem could
result in a kernel crash, or under specific conditions, privilege
escalation.


* CVE-2016-8646: Denial-of-service in cryptographic algorithm sockets.

Incorrect assumptions about sequencing of calls to hash algorithms could
result in a kernel crash with specific algorithms if accept() was called
on the socket before data was received.  A local, unprivileged user
could use this flaw to crash the system.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the El-errata mailing list