linux-ti-omap4 vulnerability

Related Vulnerabilities: CVE-2012-4508   CVE-2012-5517   CVE-2013-1928  

The system could be made to crash under certain conditions.

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. (CVE-2012-4508)

19 December 2012

linux-ti-omap4 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.10

Summary

The system could be made to crash under certain conditions.

Software Description

  • linux-ti-omap4 - Linux kernel for OMAP4

Details

Dmitry Monakhov reported a race condition flaw the Linux ext4 filesystem that can expose stale data. An unprivileged user could exploit this flaw to cause an information leak. (CVE-2012-4508)

A flaw was discovered in the Linux kernel’s handling of new hot-plugged memory. An unprivileged local user could exploit this flaw to cause a denial of service by crashing the system. (CVE-2012-5517)

An information leak was discovered in the Linux kernel’s /dev/dvb device. A local user could exploit this flaw to obtain sensitive information from the kernel’s stack memory. (CVE-2013-1928)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10
linux-image-3.5.0-216-omap4 - 3.5.0-216.23

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. If you use linux-restricted-modules, you have to update that package as well to get modules which work with the new kernel version. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well.

References