Users are urged to update as soon as possible

Mar 16, 2016 23:59 GMT  ·  By

On March 15, 2016, we reported on the fact that Canonical published several new Ubuntu Security Notices to inform the community about important kernel updates for the Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 15.10 operating systems.

Today, March 16, 2016, they've just released an updated kernel for the Ubuntu 15.10 for Raspberry Pi 2 operating system, patching the same issues that were taken care of for the Desktop and Server kernels of Ubuntu 15.10 (Wily Werewolf).

A total of seven kernel vulnerabilities discovered by various developers and hackers have been patched in the Linux 4.2.0 kernel packages used in the Ubuntu 15.10 operating system, for which Canonical is committed to providing support until its end of life.

We are not going to list again all the security issues resolved in this kernel update for Ubuntu 15.10 for Raspberry Pi 2, but instead recommend you to click one of the links above and read those articles if you're curious to know what exactly has been patched.

All users should upgrade the kernel packages now

Instead, we're urging all users of the Ubuntu 15.10 for Raspberry Pi 2 operating system to upgrade their kernel packages to the new version released by Canonical today, March 16, 2016, by following the instructions provided by them at https://wiki.ubuntu.com/Security/Upgrades.

When upgrading the kernel packages, please try to keep in mind that you must reboot the Raspberry Pi 2 computer for the new kernel version to be applied, as well as rebuild any third-party kernel modules you might have installed.

The new kernel version is linux-image-4.2.0-1027-raspi2 4.2.0-1027.35, so please verify that it has been correctly applied to your system by running the "uname -r" command in a terminal emulator. And remember, always keep your operating systems up to date!