what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3106-2

Ubuntu Security Notice USN-3106-2
Posted Oct 20, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3106-2 - USN-3106-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write breakage of private read-only memory mappings. A local attacker could use this to gain administrative privileges. Various other issues were also addressed.

tags | advisory, kernel, local, vulnerability
systems | linux, ubuntu
advisories | CVE-2016-5195
SHA-256 | 926b3aca0acb71dd8364c923524df46af106987d2fa4f9d5ea71d8c3cbc34fee

Ubuntu Security Notice USN-3106-2

Change Mirror Download

==========================================================================
Ubuntu Security Notice USN-3106-2
October 20, 2016

linux-lts-xenial vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3106-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04
LTS. This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu
14.04 LTS.

It was discovered that a race condition existed in the memory manager of
the Linux kernel when handling copy-on-write breakage of private read-only
memory mappings. A local attacker could use this to gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-45-generic 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-generic-lpae 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-lowlatency 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-powerpc-e500mc 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-powerpc-smp 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-powerpc64-emb 4.4.0-45.66~14.04.1
linux-image-4.4.0-45-powerpc64-smp 4.4.0-45.66~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3106-2
http://www.ubuntu.com/usn/usn-3106-1
CVE-2016-5195

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-45.66~14.04.1


--+1TulI7fc0PCHNy3

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vxu2
-----END PGP SIGNATURE-----

--+1TulI7fc0PCHNy3--


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close