========================================================================== Ubuntu Security Notice USN-3129-2 November 11, 2016 linux-raspi2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.10 Summary: The system could be made to crash under certain conditions. Software Description: - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: Ondrej Kozina discovered that the keyring interface in the Linux kernel contained a buffer overflow when displaying timeout events via the /proc/keys interface. A local attacker could use this to cause a denial of service (system crash). (CVE-2016-7042) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.10: linux-image-4.8.0-1018-raspi2 4.8.0-1018.21 linux-image-raspi2 4.8.0.1018.21 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: http://www.ubuntu.com/usn/usn-3129-2 http://www.ubuntu.com/usn/usn-3129-1 CVE-2016-7042 Package Information: https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1018.21