[Ksplice][Ubuntu-14.04-Updates] New updates available via Ksplice (3.13.0-34.60)

Oracle Ksplice ksplice-support_ww at oracle.com
Thu Aug 14 18:16:32 PDT 2014


Synopsis: 3.13.0-34.60 can now be patched using Ksplice
CVEs: CVE-2014-5077 CVE-2014-5206 CVE-2014-5207

Systems running Ubuntu 14.04 Trusty can now use Ksplice to patch
against the latest Ubuntu kernel update, 3.13.0-34.60.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack on Ubuntu 14.04 Trusty
install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2014-5077: Remote denial-of-service in SCTP on simultaneous connections.

Linux kernel built with the support for Stream Control Transmission
Protocol is vulnerable to a NULL pointer dereference flaw. It could occur
when simultaneous new connections are initiated between the same pair of
hosts. A remote user/program could use this flaw to crash the system kernel
resulting in denial-of-service.


* CVE-2014-5206: Read-only mount permission bypass in containers.

A flaw in the mount syscall allows a user with CAP_SYS_ADMIN to remount a
read-only mount as read-write, potentially leading to privilege escalation.


* CVE-2014-5207: Permission bypass in locked mount options in a container.

Various mount options weren't locked from within a container and could
allow a user in container with CAP_SYS_ADMIN to bypass intended
permissions, potentially leading to privilege escalation or container
escape.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.


  



More information about the Ksplice-Ubuntu-14.04-updates mailing list