Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702443
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2443-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2443-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2443-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-4307

Nageswara R Sastry reported an issue in the ext4 filesystem. Local users with the privileges to mount a filesystem can cause a denial of service (BUG) by providing a s_log_groups_per_flex value greater than 31.

CVE-2011-1833

Vasiliy Kulikov of Openwall and Dan Rosenberg discovered an information leak in the eCryptfs filesystem. Local users were able to mount arbitrary directories.

CVE-2011-4347

Sasha Levin reported an issue in the device assignment functionality in KVM. Local users with permission to access /dev/kvm could assign unused pci devices to a guest and cause a denial of service (crash).

CVE-2012-0045

Stephan Barwolf reported an issue in KVM. Local users in a 32-bit guest running on a 64-bit system can crash the guest with a syscall instruction.

CVE-2012-1090

CAI Qian reported an issue in the CIFS filesystem. A reference count leak can occur during the lookup of special files, resulting in a denial of service (oops) on umount.

CVE-2012-1097

H. Peter Anvin reported an issue in the regset infrastructure. Local users can cause a denial of service (NULL pointer dereference) by triggering the write methods of readonly regsets.

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-41squeeze2.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:



Debian 6.0 (squeeze)

user-mode-linux

2.6.32-1um-4+41squeeze2

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Thanks to Micah Anderson for proof reading this text.

Affected Software/OS:
'linux-2.6' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-4307
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://lkml.org/lkml/2009/12/9/255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9874
http://www.redhat.com/support/errata/RHSA-2010-0380.html
http://secunia.com/advisories/37658
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1833
SuSE Security Announcement: SUSE-SU-2011:0898 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00009.html
http://www.ubuntu.com/usn/USN-1188-1
Common Vulnerability Exposure (CVE) ID: CVE-2011-4127
48898
http://secunia.com/advisories/48898
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl
http://www.openwall.com/lists/oss-security/2011/12/22/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2
https://bugzilla.redhat.com/show_bug.cgi?id=752375
https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e
https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462
Common Vulnerability Exposure (CVE) ID: CVE-2011-4347
[oss-security] 20111124 Re: CVE request -- kernel: kvm: device assignment DoS
http://www.openwall.com/lists/oss-security/2011/11/24/7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.10
https://bugzilla.redhat.com/show_bug.cgi?id=756084
https://github.com/torvalds/linux/commit/c4e7f9022e506c6635a5037713c37118e23193e4
Common Vulnerability Exposure (CVE) ID: CVE-2012-0045
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
[oss-security] 20120111 Re: CVE request -- kernel: kvm: syscall instruction induced guest panic
http://www.openwall.com/lists/oss-security/2012/01/12/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2226fc9e87ba3da060e47333657cd6616652b84
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.14
https://bugzilla.redhat.com/show_bug.cgi?id=773370
https://github.com/torvalds/linux/commit/c2226fc9e87ba3da060e47333657cd6616652b84
Common Vulnerability Exposure (CVE) ID: CVE-2012-1090
48842
http://secunia.com/advisories/48842
48964
http://secunia.com/advisories/48964
RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
[oss-security] 20120228 Re: CVE request -- kernel: cifs: dentry refcount leak when opening a FIFO on lookup leads to panic on unmount
http://www.openwall.com/lists/oss-security/2012/02/28/4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
https://bugzilla.redhat.com/show_bug.cgi?id=798293
https://github.com/torvalds/linux/commit/88d7d4e4a439f32acc56a6d860e415ee71d3df08
Common Vulnerability Exposure (CVE) ID: CVE-2012-1097
[oss-security] 20120305 CVE-2012-1097 kernel: regset: Prevent null pointer reference on readonly regsets
http://www.openwall.com/lists/oss-security/2012/03/05/1
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c8e252586f8d5de906385d8cf6385fee289a825e
https://bugzilla.redhat.com/show_bug.cgi?id=799209
https://github.com/torvalds/linux/commit/c8e252586f8d5de906385d8cf6385fee289a825e
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.