============================================================================ Ubuntu Security Notice USN-2644-1 June 15, 2015 linux-lts-utopic vulnerability ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: The system could be made to run programs as an administrator. Software Description: - linux-lts-utopic: Linux hardware enablement kernel from Utopic Details: Philip Pettersson discovered a privilege escalation when using overlayfs mounts inside of user namespaces. A local user could exploit this flaw to gain administrative privileges on the system. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.16.0-41-generic 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-generic-lpae 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-lowlatency 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-powerpc-e500mc 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-powerpc-smp 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-powerpc64-emb 3.16.0-41.55~14.04.1 linux-image-3.16.0-41-powerpc64-smp 3.16.0-41.55~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-2644-1 CVE-2015-1328 Package Information: https://launchpad.net/ubuntu/+source/linux-lts-utopic/3.16.0-41.55~14.04.1