[El-errata] New Ksplice updates for UEKR7 5.15.0 on OL8 and OL9 (ELSA-2023-13043)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Sat Dec 23 20:19:32 UTC 2023


Synopsis: ELSA-2023-13043 can now be patched using Ksplice
CVEs: CVE-2021-26708 CVE-2022-2602 CVE-2023-31085 CVE-2023-34324 CVE-2023-37453 CVE-2023-4244 CVE-2023-42752 CVE-2023-42754 CVE-2023-42756 CVE-2023-45871 CVE-2023-4623 CVE-2023-4921 CVE-2023-5090 CVE-2023-5158 CVE-2023-5178 CVE-2023-5197 CVE-2023-6176

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2023-13043.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2023-13043.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR7 5.15.0 on
OL8 and OL9 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* Deadlock when iterating ISCSI devices.

A logic error when iterating ISCSI devices could lead to a deadlock. A
local attacker could use this flaw to cause a denial-of-service.

Orabug: 35886688


* CVE-2023-4623: Use-after-free in in the Traffic Control subsystem.

A flaw in net/sched: sch_hfsc component may lead to a use-after-free. A
local user could use this flaw for privilege escalation.


* CVE-2023-42752: Out-of-bounds memory access in TCP/IP networking.

Insufficient checks for integer overflow when allocating a socket buffer
could lead to an out-of-bounds memory write. A local user could use this
flaw for arbitrary code execution.


* CVE-2023-45871: Denial-of-service in Intel(R) 82575/82576 PCI-Express Gigabit Ethernet driver.

An error when allocating memory to handle received frames in Intel(R)
82575/82576 PCI-Express Gigabit Ethernet driver could lead to a buffer
overflow. A remote attacker could use this flaw to cause a denial-of-
service.


* CVE-2023-4921: Use-after-free in QFQ packet scheduler.

The Quick Fair Queueing packet scheduling algorithm did not properly handle
network packets in some situations, leading to a use-after-free. A local
user could use this flaw to cause a denial-of-service or potentially
execute arbitrary code.


* CVE-2023-6176: Privilege escalation in Transport Layer Security subsystem.

Incorrect error handling in the Transport Layer Security subsystem while
performing cryptographic operations in some situations could lead to a
NULL pointer dereference. A local attacker could use this flaw to cause
a denial-of-service or potentially escalate privileges.


* CVE-2023-42754: Denial-of-service on IPV4 link failure.

A missing check on IPV4 link failure could lead to a NULL pointer
dereference. A local attacker could use this flaw to cause a denial-of-
service.


* CVE-2023-42756: Denial-of-service in the netfilter subsystem.

A race condition in netfilter between IPSET_CMD_ADD and IPSET_CMD_SWAP
can lead to a kernel panic. A local user could use this flaw to cause a
denial-of-service.


* CVE-2023-31085: Denial-of-service in UBI driver.

The UBI driver did not properly handle MTD devices with zero erasesize,
which could trigger a divide-by-zero exception while attaching UBI
devices. A local privileged attacker could use this flaw to cause a
denial-of-service.


* Use-after-free in Reliable Datagram Sockets driver.

A reference count issue when a RDS MR reference a RDS socket could lead
to a use-after-free. A local attacker could use this flaw to cause a
denial-of-service or escalate privileges.

Orabug: 35817900


* CVE-2023-37453: Denial-of-service in USB core.

A race condition in the USB subsystem could lead to an out-of-bounds read
while handling device descriptors in some situations. A local attacker
could potentially use this flaw to cause a denial-of-service.


* CVE-2023-5158: Denial-of-service in virtio ring.

The host side virtio ring implementation did not properly handle iov
buffers in some situations. A local attacker in a guest VM could use
this flaw to crash the host system.


* CVE-2023-5178: Privilege escalation in NVMe over Fabrics TCP.

A logic error when using NVMe over Fabrics TCP could lead to a
use-after-free. A remote attacker could use this flaw to escalate
privileges.

Orabug: 36028025


* CVE-2023-5197: Use-after-free in the netfilter subsystem.

A flaw in nf_tables when adding and removing of rules from chain bindings
within the same transaction may lead to a use-after-free. A local user
could use this flaw for privilege escalation.


* CVE-2023-5090: Privilege escalation from KVM guests when configuring the x2apic.

A logic error in the KVM MSR interception routine allows a KVM guest to
configure the host x2apic.  A local, unprivileged guest VM could use this
flaw to escalate privileges to that of the host hypervisor.

Orabug: 35857365


* Note: Oracle will not provide a zero-downtime update for CVE-2023-4244.

A race condition in the set implementation of nftables between
the control plane and the garbage collection worker could lead to a
use-after-free. A local user with CAP_NET_ADMIN access could use this
flaw to cause a crash or expose sensitive kernel information.

Oracle has determined that patching CVE-2023-4244 on a running system
would not be safe and recommends a reboot.

On workloads that permit it, a temporary mitigation is to disallow
unprivileged users from creating namespaces:

sudo sysctl -w kernel.unprivileged_userns_clone=0


* Note: Oracle will not provide a zero-downtime update for CVE-2023-34324.

Oracle has determined that patching CVE-2023-34324 on a running system
would not be safe and recommends a reboot.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the El-errata mailing list