[El-errata] New Ksplice updates for RHCK 7 (ELSA-2019-1873)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Wed Jul 31 09:00:30 PDT 2019


Synopsis: ELSA-2019-1873 can now be patched using Ksplice
CVEs: CVE-2018-16871 CVE-2018-16884 CVE-2019-11085 CVE-2019-11811

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2019-1873.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2019-1873.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running RHCK 7 install
these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2018-16884: Privilege escalation in NFS v4.1 back-channel transports.

A use-after-free when mounting an NFS v4.1+ share in multiple network
namespaces could result in a kernel crash or potentially escalation of
privileges by a privileged user in a container or network namespace.


* CVE-2018-16871: Denial-of-service in NFS copy and clone operations.

A logic error when performing NFS clone or copy operations could result
in a NULL pointer dereference and kernel crash.  A remote user with
permissions to mount an exported NFS filesystem could use this flaw to
crash the server.


* CVE-2019-11085: Privilege escalation in Intel i915 pass-through devices.

Incorrect address validation for an Intel i915 device passed through to
a virtual machine could result in an out-of-bounds memory access.  A
privileged user in the VM could use this flaw to crash the host or
potentially leak the memory contents of the host or other VMs on the
system.


* CVE-2019-11811: Privilege escalation in IPMI module unload.

Incorrect error handling could result in an invalid pointer dereference
on reads of /proc/ioports after unloading the IPMI driver.  A local user
could use this flaw to crash the system, disclose sensitive memory
contents or potentially escalate privileges.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the El-errata mailing list