=========================================================================Ubuntu Security Notice USN-3105-1
October 20, 2016

linux vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel

Details:

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
  linux-image-3.13.0-100-generic  3.13.0-100.147
  linux-image-3.13.0-100-generic-lpae  3.13.0-100.147
  linux-image-3.13.0-100-lowlatency  3.13.0-100.147
  linux-image-3.13.0-100-powerpc-e500  3.13.0-100.147
  linux-image-3.13.0-100-powerpc-e500mc  3.13.0-100.147
  linux-image-3.13.0-100-powerpc-smp  3.13.0-100.147
  linux-image-3.13.0-100-powerpc64-emb  3.13.0-100.147
  linux-image-3.13.0-100-powerpc64-smp  3.13.0-100.147

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-3105-1
  CVE-2016-5195

Package Information:
  https://launchpad.net/ubuntu/+source/linux/3.13.0-100.147

Ubuntu 3105-1: Linux kernel vulnerability

October 20, 2016
The system could be made to run programs as an administrator.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.13.0-100-generic 3.13.0-100.147 linux-image-3.13.0-100-generic-lpae 3.13.0-100.147 linux-image-3.13.0-100-lowlatency 3.13.0-100.147 linux-image-3.13.0-100-powerpc-e500 3.13.0-100.147 linux-image-3.13.0-100-powerpc-e500mc 3.13.0-100.147 linux-image-3.13.0-100-powerpc-smp 3.13.0-100.147 linux-image-3.13.0-100-powerpc64-emb 3.13.0-100.147 linux-image-3.13.0-100-powerpc64-smp 3.13.0-100.147 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-3105-1

CVE-2016-5195

Severity
October 20, 2016

Package Information

https://launchpad.net/ubuntu/+source/linux/3.13.0-100.147

Related News