[Ksplice][Ubuntu-14.04-Updates] New Ksplice updates for Ubuntu 14.04 Trusty (3.13.0-162.212)

Jamie Iles jamie.iles at oracle.com
Thu Dec 20 05:24:24 PST 2018


Synopsis: 3.13.0-162.212 can now be patched using Ksplice
CVEs: CVE-2016-9588 CVE-2017-13168 CVE-2017-16649 CVE-2017-5715 CVE-2018-16658 CVE-2018-9363

Systems running Ubuntu 14.04 Trusty can now use Ksplice to patch
against the latest Ubuntu kernel update, 3.13.0-162.212.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack running Ubuntu 14.04
Trusty install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* CVE-2018-16658: Information leak in CD-ROM status ioctl.

An incorrect bounds check in the CD-ROM driver could allow an
out-of-bounds access and kernel information leak to an unprivileged
user.


* Information leak in filesystem core.

A logic error in filesystem core code can allow small amounts of kernel memory
to be leaked to userspace.  This flaw could be used by a local attacker to leak
information about the running system.


* CVE-2017-13168: Denial-of-service in sg read/write implementation.

An unsafe implementation of read/write in the sg driver can result in
userspace being able to corrupt Kernel memory. A local user with access
to an sg device could use this flaw to cause undefined behaviour or a
Kernel crash, leading to a denial-of-service.


* CVE-2018-9363: Remote code execution in Bluetooth HIDP driver.

An integer overflow in the Bluetooth HIDP driver could result in a
buffer overflow and memory corruption.  A remote user could use this
flaw to trigger a denial of service or potentially, gain code execution.


* CVE-2017-16649: Divide by zero when binding a network USB device.

A logic error when binding a network USB device could lead to a divide
by zero error. A local attacker could use this flaw to cause a
denial-of-service.


* CVE-2016-9588: Denial-of-service in Intel nested VMX exception handling.

Failure to handle exceptions thrown by an L2 guest could result in
kernel crash.  A malicious guest could use this flaw to crash the
virtualization host.


* Use-after-free when setting packet fanout option.

A logic error when configuring a socket for PACKET_FANOUT operation can
result in an early free resulting in list corruption and leading to
undefined behaviour. A local user could use this flaw to cause a
denial-of-service or potentially escalate privileges.


* Improved fix to CVE-2017-5715: Restrict branch speculation during firmware calls.

A failure to protect against branch speculation when making firmware calls can
result in allowing a speculative execution attack. A local user with the
ability to make firmware calls could use this flaw to leak information about
the host system.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.




More information about the Ksplice-Ubuntu-14.04-updates mailing list