The Latest Update for Ubuntu 16.04 LTS Fixes Eight Vulnerabilities for the Raspberry Pi 2

The Ubuntu Linux distributions have issued updates for the 16.04 LTS kernel that amends eight serious security vulnerabilities that affect the Raspberry Pi 2 port.

The Ubuntu Team reacted quickly to the issues

The supported long term support versions (LTS) of the Ubuntu GNU/Linux distribution have received a new security update by the developers that amend eight security vulnerabilities that are discovered in the desktop and server kernels. They affect the Raspberry Pi 2 ports of Ubuntu.

The security advisory posted by the security team contains the list of the flaws:

  • A missing permission check when settings ACLs was discovered in nfsd. A
    local user could exploit this flaw to gain access to any file by setting an
    ACL. (CVE-2016-1237)
  • Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
    (RDS) implementation in the Linux kernel. A local attacker could use this
    to obtain potentially sensitive information from kernel memory.
    (CVE-2016-5244)
  • James Patrick-Evans discovered that the airspy USB device driver in the
    Linux kernel did not properly handle certain error conditions. An attacker
    with physical access could use this to cause a denial of service (memory
    consumption). (CVE-2016-5400)
  • Yue Cao et al discovered a flaw in the TCP implementation’s handling of
    challenge acks in the Linux kernel. A remote attacker could use this to
    cause a denial of service (reset connection) or inject content into an TCP
    stream. (CVE-2016-5696)
  • Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
    kernel. A local attacker could use this to cause a denial of service
    (system crash) or obtain potentially sensitive information from kernel
    memory. (CVE-2016-5728)
  • Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
    transactional memory state on exec(). A local attacker could use this to
    cause a denial of service (system crash) or possibly execute arbitrary
    code. (CVE-2016-5828)
  • It was discovered that a heap based buffer overflow existed in the USB HID
    driver in the Linux kernel. A local attacker could use this cause a denial
    of service (system crash) or possibly execute arbitrary code.
    (CVE-2016-5829)

  • It was discovered that the OverlayFS implementation in the Linux kernel did
    not properly verify dentry state before proceeding with unlink and rename
    operations. A local attacker could use this to cause a denial of service
    (system crash). (CVE-2016-6197)

All users running Ubuntu should update to the latest kernel version as soon as possible. Use your favorite graphical software management program such as Synaptic or the Ubuntu Software Center to apply the update. The quick and easy command line program to update is to use:

$ sudo apt-get update (to update the package list)
$ sudo apt-get upgrade (to upgrade to the latest version)

Was this content helpful?

Author : Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.


Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *