[El-errata] New Ksplice updates for UEKR5 4.14.35 on OL7 (ELBA-2023-12395)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Fri Jun 16 17:48:17 UTC 2023


Synopsis: ELBA-2023-12395 can now be patched using Ksplice
CVEs: CVE-2021-3444 CVE-2021-3600 CVE-2023-0459 CVE-2023-1118 CVE-2023-1670 CVE-2023-1829 CVE-2023-1855 CVE-2023-1859 CVE-2023-1989 CVE-2023-1990 CVE-2023-2194 CVE-2023-23454 CVE-2023-2513 CVE-2023-30772 CVE-2023-31436 CVE-2023-33203

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Bug Fix Advisory, ELBA-2023-12395.
More information about this errata can be found at
https://linux.oracle.com/errata/ELBA-2023-12395.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR5 4.14.35
on OL7 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* Enable livepatching of jump labels.




* CVE-2023-0459: Information leak during userspace access.

Improper handling of user-provided pointers can result in a kernel
information leak.  This flaw could be exploited by an attacker to leak
sensitive information and to aid in other types of attacks.


* CVE-2021-3600: Arbitrary code execution in BPF div/mod operations.

BPF verifier did not properly track bounds information for 32-bit
registers when performing div and mod operations. A local user
could potentially use this flaw to execute arbitrary code.


* CVE-2023-1829: Use-after-free in traffic control index filter.

A flaw in tcindex when deactivating filters can lead to a double-free. A
local attacker could use this flaw to cause a denial-of-service or
elevate privileges on the system.


* CVE-2023-23454: Denial-of-service in CBQ packet scheduling.

When dropping a packet in Class-Based Queueing (CBQ) packet scheduling
algorithm, invalid data may be read. A local user can use this to cause
denial-of-service.


* CVE-2023-1118: Use-after-free in ENE eHome Receiver/Transceiver driver.

A logic error in the ENE integrated infrared receiver/transceiver leads
to a use-after-free. A local user can use this flaw to cause
denial-of-service or escalate privileges.


* CVE-2021-3444: Multiple vulnerabilities in BPF verifier.

A flaw in the BPF verifier implementation could result in out-of-bounds
reads or out-of-bounds writes. A local attacker with the ability to load
BPF programs could potentially use this to cause information disclosure
or code execution.


* CVE-2023-2513: Use-after-free during XFS extended attribute operations.

A logic error when setting certain extended attributes on an XFS
filesystem can result in a use-after-free scenario.  This flaw could be
exploited by a malicious local attacker to cause a denial-of-service or
to aid in another type of attack.


* CVE-2023-31436: Out-of-bounds memory access in sch_qfq driver.

An arithmetic error in the sch_qfq driver can lead to an out-of-bounds
memory access.  A local attacker could exploit this flaw to leak
sensitive information or to cause other undefined behavior.


* CVE-2023-1989: Use-after free in Bluetooth SDIO driver.

A race condition in the Bluetooth SDIO driver's device removal path can
lead to a use-after-free scenario.  This flaw could be exploited by a
malicious local user to cause a denial-of-service or other undefined
behavior.


* CVE-2023-1670: Use-after free in Xircom PCMCIA ethernet driver.

A race condition when attempting to unload the Xircom ethernet driver
can lead to a use-after-free.  This flaw could be exploited by a local
attacker to cause a denial-of-service or to escalate their privileges.


* Note: Oracle will not provide a zero-downtime update for CVE-2023-1990.

Oracle has determined that the vulnerability does not affect a
running system.


* CVE-2023-1855: Use-after-free in APM X-Gene SoC hardware monitoring driver.

A logic error in the APM X-Gene SoC hardware monitoring driver leads to a
use-after-free. A local user can use this flaw to cause denial-of-service or
leak information.


* Note: Oracle will not provide a zero-downtime update for CVE-2023-30772.

Oracle has determined that the vulnerability does not affect a
running system.


* CVE-2023-33203: Use-after-free in Qualcomm EMAC Gigabit Ethernet Driver.

Incorrect cleanup logic in the Qualcomm Ethernet Media Access Controller
(EMAC) Driver can cause a use-after-free when an emac based device is
removed. This can allow a user with physical access to escalate privileges
or cause undefined behavior.


* CVE-2023-2194: Insufficient input validation in APM X-Gene SoC I2C SLIMpro.

Insufficient user input validation in the APM X-Gene SoC I2C SLIMpro device
driver could allow writing beyond the end of a buffer. This could allow a
local privileged user to crash the system or execute incorrect code.


* Note: Oracle will not provide a zero-downtime update for CVE-2023-1859.

Oracle has determined that the vulnerability does not affect a
running system.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.



More information about the El-errata mailing list