========================================================================== Ubuntu Security Notice USN-3035-2 July 14, 2016 linux-raspi2 vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.10 Summary: The system could be made to crash under certain conditions. Software Description: - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O (AIO) ring buffer to the other nodes. A local attacker could use this to cause a denial of service (system crash). Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: linux-image-4.2.0-1034-raspi2 4.2.0-1034.44 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3035-2 http://www.ubuntu.com/usn/usn-3035-1 CVE-2016-3070 Package Information: https://launchpad.net/ubuntu/+source/linux-raspi2/4.2.0-1034.44