Home / mailingsPDF  

[USN-3107-2] Linux kernel (Raspberry Pi 2) vulnerability

Posted on 24 October 2016
Ubuntu Security

--===============5183858297636178347==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature"; boundary="Qxx1br4bt0+wmkIi"
Content-Disposition: inline


--Qxx1br4bt0+wmkIi
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3107-2
October 24, 2016

linux-raspi2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
linux-image-4.8.0-1017-raspi2 4.8.0-1017.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3107-2
http://www.ubuntu.com/usn/usn-3107-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1017.20

 

TOP