linux-ti-omap4 vulnerabilities

Related Vulnerabilities: CVE-2012-0957   CVE-2012-4565   CVE-2012-6536   CVE-2012-6537   CVE-2012-6538   CVE-2013-0309   CVE-2013-1826  

Several security issues were fixed in the kernel.

Brad Spengler discovered a flaw in the Linux kernel’s uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. (CVE-2012-0957)

30 November 2012

linux-ti-omap4 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.10

Summary

Several security issues were fixed in the kernel.

Software Description

  • linux-ti-omap4 - Linux kernel for OMAP4

Details

Brad Spengler discovered a flaw in the Linux kernel’s uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. (CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel’s TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service. (CVE-2012-4565)

Mathias Krause discovered a flaw in the Linux kernel’s XFRM netlink interface. A local user with the NET_ADMIN capability could exploit this flaw to leak the contents of kernel memory. (CVE-2012-6536)

Mathias Krause discovered several errors in the Linux kernel’s xfrm_user implementation. A local attacker could exploit these flaws to examine parts of kernel memory. (CVE-2012-6537)

Mathias Krause discovered an information leak in the Linux kernel’s xfrm_user copy_to_user_auth function. A local user could exploit this flaw to examine parts of kernel heap memory. (CVE-2012-6538)

A flaw was discovered in the Linux kernels handling of memory ranges with PROT_NONE when transparent hugepages are in use. An unprivileged local user could exploit this flaw to cause a denial of service (crash the system). (CVE-2013-0309)

Mathias Krause discovered a flaw in xfrm_user in the Linux kernel. A local attacker with NET_ADMIN capability could potentially exploit this flaw to escalate privileges. (CVE-2013-1826)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10
linux-image-3.5.0-215-omap4 - 3.5.0-215.22

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

References