USN-2852-1: Linux kernel (Raspberry Pi 2) vulnerability

Ubuntu Security Notice USN-2852-1

19th December, 2015

linux-raspi2 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10

Summary

The system could be made to provide access outside of namespace sandbox.

Software description

  • linux-raspi2 - Linux kernel for Raspberry Pi 2

Details

Jann Horn discovered a ptrace issue with user namespaces in the Linux
kernel. The namespace owner could potentially exploit this flaw by ptracing
a root owned process entering the user namespace to elevate its privileges
and potentially gain access outside of the namespace.
(http://ift.tt/1NvLaK8)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
linux-image-4.2.0-1017-raspi2 4.2.0-1017.24

To update your system, please follow these instructions: http://ift.tt/17VXqjU.

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

CVE-2015-NNN2



from Ubuntu Security Notices http://ift.tt/1m0lL2f