[El-errata] New Ksplice updates for UEKR7 5.15.0 on OL8 and OL9 (ELSA-2024-12208)

Errata Announcements for Oracle Linux el-errata at oss.oracle.com
Thu Mar 21 14:52:17 UTC 2024


Synopsis: ELSA-2024-12208 can now be patched using Ksplice
CVEs: CVE-2023-52340 CVE-2023-6040 CVE-2024-0646 CVE-2024-1085 
CVE-2024-26581

Users with Oracle Linux Premier Support can now use Ksplice to patch
against the latest Oracle Linux Security Advisory, ELSA-2024-12208.
More information about this errata can be found at
https://linux.oracle.com/errata/ELSA-2024-12208.html

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running UEKR7 5.15.0 on
OL8 and OL9 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2024-0646: Out-of-bounds write in the TLS networking stack.

Incorrect handling of plaintext message buffers during transmission
can lead to an out-of-bounds write. A local attacker can exploit
this flaw to cause denial-of-service or privilege escalation.


* CVE-2023-6040: Privilege escalation in Netfilter.

The Netfilter subsystem did not properly validate network family
support while creating a new Netfilter table. A local attacker
could use this flaw to cause a denial-of-service or potentially
escalate privileges.


* CVE-2023-52340: Uncontrolled resource consumption in IPv6 stack.

ICMPv6 "Package Too Big" response from the remote receiver causes the
the routing table being cloned for each such packet transmission, which
can increase the table size to more than a set low threshold for the
garbage collector. Continuous reception of messages will starve the CPU
such that a remote attacker can exploit this to cause denial-of-service.


* CVE-2024-1085: Use-after-free in the Netfilter nf_tables subsystem.

A double-free exists in the kernel's Netfilter nf_tables component. A local
user can use this to cause a denial-of-service.


* CVE-2024-26581: Incorrect garbage collection in the Netfilter subsystem.

The Netfilter subsystem can incorrectly garbage collect a newly added 
element,
which could lead to a use-after-free vulnerability. A local attacker 
could use
this flaw to cause a denial-of-service or potentially escalate privileges.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the El-errata mailing list