========================================================================== Ubuntu Security Notice USN-3037-1 July 14, 2016 linux-lts-vivid vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 LTS Summary: The system could be made to crash under certain conditions. Software Description: - linux-lts-vivid: Linux hardware enablement kernel from Vivid for Trusty Details: Jan Stancek discovered that the Linux kernel's memory manager did not properly handle moving pages mapped by the asynchronous I/O (AIO) ring buffer to the other nodes. A local attacker could use this to cause a denial of service (system crash). Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 LTS: linux-image-3.19.0-65-generic 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-generic-lpae 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-lowlatency 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-powerpc-e500mc 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-powerpc-smp 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-powerpc64-emb 3.19.0-65.73~14.04.1 linux-image-3.19.0-65-powerpc64-smp 3.19.0-65.73~14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3037-1 CVE-2016-3070 Package Information: https://launchpad.net/ubuntu/+source/linux-lts-vivid/3.19.0-65.73~14.04.1