Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.702469
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2469-1)
Summary:The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2469-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-2.6' package(s) announced via the DSA-2469-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2011-4086

Eric Sandeen reported an issue in the journaling layer for ext4 filesystems (jbd2). Local users can cause buffers to be accessed after they have been torn down, resulting in a denial of service (DoS) due to a system crash.

CVE-2012-0879

Louis Rilling reported two reference counting issues in the CLONE_IO feature of the kernel. Local users can prevent io context structures from being freed, resulting in a denial of service.

CVE-2012-1601

Michael Ellerman reported an issue in the KVM subsystem. Local users could cause a denial of service (NULL pointer dereference) by creating VCPUs before a call to KVM_CREATE_IRQCHIP.

CVE-2012-2123

Steve Grubb reported an issue in fcaps, a filesystem-based capabilities system. Personality flags set using this mechanism, such as the disabling of address space randomization, may persist across suid calls.

CVE-2012-2133

Shachar Raindel discovered a use-after-free bug in the hugepages quota implementation. Local users with permission to use hugepages via the hugetlbfs implementation may be able to cause a denial of service (system crash).

For the stable distribution (squeeze), this problem has been fixed in version 2.6.32-44. Updates are currently only available for the amd64, i386 and sparc ports.

Note: updated linux-2.6 packages will also be made available in the release of Debian 6.0.5, scheduled to take place the weekend of 2012.05.12. This pending update will be version 2.6.32-45, and provides an additional fix for build failures on some architectures. Users for whom this update is not critical, and who may wish to avoid multiple reboots, should consider waiting for the 6.0.5 release before updating, or installing the 2.6.32-45 version ahead of time from proposed-updates.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:



Debian 6.0 (squeeze)

user-mode-linux

2.6.32-1um-4+44

We recommend that you upgrade your linux-2.6 and user-mode-linux packages.

Affected Software/OS:
'linux-2.6' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-4086
48898
http://secunia.com/advisories/48898
48964
http://secunia.com/advisories/48964
DSA-2469
http://www.debian.org/security/2012/dsa-2469
RHSA-2012:0571
http://rhn.redhat.com/errata/RHSA-2012-0571.html
RHSA-2012:0670
http://rhn.redhat.com/errata/RHSA-2012-0670.html
SUSE-SU-2012:0554
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
SUSE-SU-2012:0616
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=15291164b22a357cb211b618adfef4fa82fc0de3
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.1
https://bugzilla.redhat.com/show_bug.cgi?id=749143
https://github.com/torvalds/linux/commit/15291164b22a357cb211b618adfef4fa82fc0de3
Common Vulnerability Exposure (CVE) ID: CVE-2012-0879
1027086
http://www.securitytracker.com/id?1027086
48545
http://secunia.com/advisories/48545
48842
http://secunia.com/advisories/48842
HPSBGN02970
http://marc.info/?l=bugtraq&m=139447903326211&w=2
RHSA-2012:0481
http://rhn.redhat.com/errata/RHSA-2012-0481.html
RHSA-2012:0531
http://rhn.redhat.com/errata/RHSA-2012-0531.html
USN-1408-1
http://www.ubuntu.com/usn/USN-1408-1
USN-1410-1
http://www.ubuntu.com/usn/USN-1410-1
USN-1411-1
http://www.ubuntu.com/usn/USN-1411-1
[oss-security] 20120223 Re: CVE request -- kernel: block: CLONE_IO io_context refcounting issues
http://www.openwall.com/lists/oss-security/2012/02/23/5
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=61cc74fbb87af6aa551a06a370590c9bc07e29d9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69f2292063d2caf37ca9aec7d63ded203701bf3
https://bugzilla.redhat.com/show_bug.cgi?id=796829
https://github.com/torvalds/linux/commit/61cc74fbb87af6aa551a06a370590c9bc07e29d9
https://github.com/torvalds/linux/commit/b69f2292063d2caf37ca9aec7d63ded203701bf3
Common Vulnerability Exposure (CVE) ID: CVE-2012-1601
1026897
http://www.securitytracker.com/id?1026897
49928
http://secunia.com/advisories/49928
RHSA-2012:0676
http://rhn.redhat.com/errata/RHSA-2012-0676.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
[oss-security] 20120329 Re: CVE request -- kernel: kvm: irqchip_in_kernel() and vcpu->arch.apic inconsistency
http://www.openwall.com/lists/oss-security/2012/03/30/1
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6
https://bugzilla.redhat.com/show_bug.cgi?id=808199
https://github.com/torvalds/linux/commit/9c895160d25a76c21b65bad141b08e8d4f99afef
openSUSE-SU-2013:0925
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2123
1027072
http://www.securitytracker.com/id?1027072
53166
http://www.securityfocus.com/bid/53166
RHSA-2012:0743
http://rhn.redhat.com/errata/RHSA-2012-0743.html
[oss-security] 20120419 Re: CVE request: kernel: fcaps: clear the same personality flags as suid when fcaps are used
http://www.openwall.com/lists/oss-security/2012/04/20/6
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d52fc5dde171f030170a6cb78034d166b13c9445
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.3
https://bugzilla.redhat.com/show_bug.cgi?id=806722
https://github.com/torvalds/linux/commit/d52fc5dde171f030170a6cb78034d166b13c9445
linux-kernel-fcaps-sec-bypass(75043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75043
Common Vulnerability Exposure (CVE) ID: CVE-2012-2133
53233
http://www.securityfocus.com/bid/53233
[oss-security] 20120424 Re: CVE Request: use after free bug in "quota" handling in hugetlb code
http://www.openwall.com/lists/oss-security/2012/04/24/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=90481622d75715bfcb68501280a917dbfe516029
https://bugzilla.redhat.com/show_bug.cgi?id=817430
https://github.com/torvalds/linux/commit/90481622d75715bfcb68501280a917dbfe516029
linux-kernel-hugepages-dos(75168)
https://exchange.xforce.ibmcloud.com/vulnerabilities/75168
CopyrightCopyright (C) 2013 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.