linux-ti-omap4 vulnerability

Related Vulnerabilities: CVE-2012-3520   CVE-2012-6539   CVE-2012-6540   CVE-2012-6541   CVE-2012-6542   CVE-2012-6544   CVE-2012-6545   CVE-2012-6546   CVE-2012-6689   CVE-2013-1827  

The system could be made to run actions or potentially programs as an administrator.

Pablo Neira Ayuso discovered a flaw in the credentials of netlink messages. An unprivileged local attacker could exploit this by getting a netlink based service, that relies on netlink credentials, to perform privileged actions. (CVE-2012-3520)

9 October 2012

linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary

The system could be made to run actions or potentially programs as an administrator.

Software Description

  • linux-ti-omap4 - Linux kernel for OMAP4

Details

Pablo Neira Ayuso discovered a flaw in the credentials of netlink messages. An unprivileged local attacker could exploit this by getting a netlink based service, that relies on netlink credentials, to perform privileged actions. (CVE-2012-3520)

Mathias Krause discovered information leak in the Linux kernel’s compat ioctl interface. A local user could exploit the flaw to examine parts of kernel stack memory (CVE-2012-6539)

Mathias Krause discovered an information leak in the Linux kernel’s getsockopt for IP_VS_SO_GET_TIMEOUT. A local user could exploit this flaw to examine parts of kernel stack memory. (CVE-2012-6540)

Mathias Krause discovered an information leak in the Linux kernel’s getsockopt implementation for the Datagram Congestion Control Protocol (DCCP). A local user could exploit this flaw to examine some of the kernel’s stack memory. (CVE-2012-6541)

Mathias Krause discovered an information leak in the Linux kernel’s getsockname implementation for Logical Link Layer (llc) sockets. A local user could exploit this flaw to examine some of the kernel’s stack memory. (CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel’s Bluetooth Logical Link Control and Adaptation Protocol (L2CAP) implementation. A local user could exploit these flaws to examine some of the kernel’s stack memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel’s Bluetooth RFCOMM protocol implementation. A local user could exploit these flaws to examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel’s Asynchronous Transfer Mode (ATM) networking stack. A local user could exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

A flaw was discovered in how netlink sockets validate message origins. A local attacker could exploit this flaw to send netlink message notifications, with spoofed credentials, to subscribed tasks. (CVE-2012-6689)

Mathias Krause discover an error in Linux kernel’s Datagram Congestion Control Protocol (DCCP) Congestion Control Identifier (CCID) use. A local attack could exploit this flaw to cause a denial of service (crash) and potentially escalate privileges if the user can mmap page 0. (CVE-2013-1827)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS
linux-image-3.2.0-1420-omap4 - 3.2.0-1420.27

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References