[Ksplice][Ubuntu-14.04-Updates] New Ksplice updates for Ubuntu 14.04 Trusty (3.13.0-158.208)

Oracle Ksplice ksplice-support_ww at oracle.com
Wed Dec 12 15:35:12 PST 2018


Synopsis: 3.13.0-158.208 can now be patched using Ksplice
CVEs: CVE-2018-3620 CVE-2018-3646

Systems running Ubuntu 14.04 Trusty can now use Ksplice to patch
against the latest Ubuntu kernel update, 3.13.0-158.208.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 14.04
Trusty install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* Improved fix for CVE-2018-3620, CVE-2018-3646: Terminal fault info leak.

The previously shipped fix for CVE-2018-3620 and CVE-2018-3646 failed to
mitigate speculation-based attacks on non-linear page mappings generated
by the remap_file_pages syscall.


* Denial-of-service in fscache when conflicting on large objects.

When reading/writing to large files on a network filesystem with
fscache, an object being removed might erroneously conflict with a new
object being created, resulting in an assertion failure and
denial-of-service.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.





More information about the Ksplice-Ubuntu-14.04-updates mailing list