[El-errata] New Ksplice updates for UEKR6 5.4.17 on OL7 and OL8 (ELSA-2023-12974)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Mon Nov 13 17:42:46 UTC 2023


Synopsis: ELSA-2023-12974 can now be patched using Ksplice
CVEs: CVE-2023-1989 CVE-2023-42752 CVE-2023-42756 CVE-2023-45871 CVE-2023-4623 CVE-2023-4911 CVE-2023-4921

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2023-12974.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2023-12974.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR6 5.4.17 on
OL7 and OL8 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2023-4911: Buffer overflow in the GNU C Library's dynamic loader while processing environment variables.

Incorrect processing of environment variables in the GNU C Library's
dynamic loader ld.so can result in buffer overflow. This flaw could
allow a local attacker to elevate their privileges when launching
binaries with SUID permission.


* Denial-of-service in the Broadcom NetXtreme-C/E driver when loading the firmware.

A logic error in the Broadcom NetXtreme-C/E driver when loading the
firmware could lead to a NULL pointer dereference.

Orabug: 35844212


* Improved fix for CVE-2023-4911: Buffer overflow in the GNU C Library's dynamic loader while processing environment variables.

Incorrect processing of environment variables in the GNU C Library's
dynamic loader ld.so can result in buffer overflow. This flaw could
allow a local attacker to elevate their privileges when launching
binaries with SUID permission.


* CVE-2023-1989: Denial-of-service when unloading the Bluetooth SDIO driver.

A missing clean-up routine to cancel a timer when removing a Bluetooth SDIO
could lead to a use-after-free.  A local, privileged user could use this
flaw to cause a denial-of-service.


* CVE-2023-4623: Use-after-free in in the Traffic Control subsystem.

A flaw in net/sched: sch_hfsc component may lead to a use-after-free. A
local user could use this flaw for privilege escalation.


* CVE-2023-42752: Out-of-bounds memory access in TCP/IP networking.

Insufficient checks for integer overflow when allocating a socket buffer
could lead to an out-of-bounds memory write. A local user could use this
flaw for arbitrary code execution.


* CVE-2023-45871: Denial-of-service in Intel(R) 82575/82576 PCI-Express Gigabit Ethernet driver.

An error when allocating memory to handle received frames in Intel(R)
82575/82576 PCI-Express Gigabit Ethernet driver could lead to a buffer
overflow. A remote attacker could use this flaw to cause a denial-of-
service.


* Use-after-free in Reliable Datagram Sockets driver.

A reference count issue when a RDS MR reference a RDS socket could lead
to a use-after-free. A local attacker could use this flaw to cause a
denial-of-service or escalate privileges.

Orabug: 35836949


* CVE-2023-4921: Use-after-free in QFQ packet scheduler.

The Quick Fair Queueing packet scheduling algorithm did not properly handle
network packets in some situations, leading to a use-after-free. A local
user could use this flaw to cause a denial-of-service or potentially
execute arbitrary code.


* CVE-2023-42756: Denial-of-service in the netfilter subsystem.

A race condition in netfilter between IPSET_CMD_ADD and IPSET_CMD_SWAP
can lead to a kernel panic. A local user could use this flaw to cause a
denial-of-service.


* Deadlock when iterating ISCSI devices.

A logic error when iterating ISCSI devices could lead to a deadlock. A
local attacker could use this flaw to cause a denial-of-service.

Orabug: 35761341

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the El-errata mailing list